From c24896d82884853655c6abdb076f216010120be8 Mon Sep 17 00:00:00 2001 From: Justin M. Forbes Date: Mar 13 2023 13:51:36 +0000 Subject: kernel-6.2.6-100 * Mon Mar 13 2023 Justin M. Forbes [6.2.6-0] - Add Fedora 37 and 36 to release targets (Justin M. Forbes) - wifi: cfg80211: Fix use after free for wext (Alexander Wetzel) - Drop the applypatches for f37 (Justin M. Forbes) - Linux v6.2.6 Resolves: Signed-off-by: Justin M. Forbes --- diff --git a/Patchlist.changelog b/Patchlist.changelog index b182643..ce381b2 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,105 +1,183 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/53c2ef1942eba453fec395001e7d911650d81979 - 53c2ef1942eba453fec395001e7d911650d81979 Revert "wifi: cfg80211: Fix use after free for wext" +"https://gitlab.com/cki-project/kernel-ark/-/commit"/7bc9c467e64c373fd366282769229b76379659ac + 7bc9c467e64c373fd366282769229b76379659ac wifi: cfg80211: Fix use after free for wext -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d37d701b5ab6bf4cbcd9b301e08d4cbb502fecd1 - d37d701b5ab6bf4cbcd9b301e08d4cbb502fecd1 x86/mm: Randomize per-cpu entry area +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d2fdc4eb94179d410f628f7f56a6740d6d7f6540 + d2fdc4eb94179d410f628f7f56a6740d6d7f6540 Revert "wifi: cfg80211: Fix use after free for wext" -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1595d8197147ac3b439c1334527eb2a5cec86095 - 1595d8197147ac3b439c1334527eb2a5cec86095 KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a95fa0b4dd6a8a8aa27d72c95cd8fc522f420996 + a95fa0b4dd6a8a8aa27d72c95cd8fc522f420996 iommu/amd: Do not identity map v2 capable device when snp is enabled -"https://gitlab.com/cki-project/kernel-ark/-/commit"/811fe0e4dcfd86a0db5135d3bfef4936794efdb6 - 811fe0e4dcfd86a0db5135d3bfef4936794efdb6 drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set +"https://gitlab.com/cki-project/kernel-ark/-/commit"/50c9147bec083a83e10799bb127c4e730c24ba11 + 50c9147bec083a83e10799bb127c4e730c24ba11 iommu: Attach device group to old domain in error path -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d4af335232ef0ad6d4036fa33a823cc1683d635c - d4af335232ef0ad6d4036fa33a823cc1683d635c brcmfmac: Prefer DT board type over DMI board type +"https://gitlab.com/cki-project/kernel-ark/-/commit"/3a4e60e72603ce11dd24f8dec42c0e4c4339b1b7 + 3a4e60e72603ce11dd24f8dec42c0e4c4339b1b7 iommu/amd: Improve page fault error reporting -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c1862b27b603f8acf8ef8b64ae2f8650fd2ad267 - c1862b27b603f8acf8ef8b64ae2f8650fd2ad267 disable enum64 BTF in fedora rawhide +"https://gitlab.com/cki-project/kernel-ark/-/commit"/70ec5b043f0debccfae70b702f7741a9e07ef42e + 70ec5b043f0debccfae70b702f7741a9e07ef42e iommu/amd: Skip attach device domain is same as new domain -"https://gitlab.com/cki-project/kernel-ark/-/commit"/00ba5833900e339ae56530fd79f2120bf0c757d8 - 00ba5833900e339ae56530fd79f2120bf0c757d8 ovl: update ->f_iocb_flags when ovl_change_flags() modifies ->f_flags +"https://gitlab.com/cki-project/kernel-ark/-/commit"/42eaef1e4db25a79c5f24219373de3fff6591a6a + 42eaef1e4db25a79c5f24219373de3fff6591a6a iommu/amd: Fix error handling for pdev_pri_ats_enable() -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f403abf08cfe9614d34c7c3bfc0768beb26f5f7b - f403abf08cfe9614d34c7c3bfc0768beb26f5f7b Change acpi_bus_get_acpi_device to acpi_get_acpi_dev +"https://gitlab.com/cki-project/kernel-ark/-/commit"/807d6b912b28183332ea9e78afaf9bc2f47559dd + 807d6b912b28183332ea9e78afaf9bc2f47559dd drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/54cf7977b7802d6f9c9b4acb3a7789c15af05dc2 - 54cf7977b7802d6f9c9b4acb3a7789c15af05dc2 Revert "crypto: rng - Override drivers/char/random in FIPS mode" +"https://gitlab.com/cki-project/kernel-ark/-/commit"/debd5d3d648d17cd57a04a845e88f798861aa3a2 + debd5d3d648d17cd57a04a845e88f798861aa3a2 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev -"https://gitlab.com/cki-project/kernel-ark/-/commit"/618298555ce8f2e0b6230ac04a1d43cbf6bd0744 - 618298555ce8f2e0b6230ac04a1d43cbf6bd0744 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel +"https://gitlab.com/cki-project/kernel-ark/-/commit"/48c32ba53b5c5e132349e49cda9509b26f012f93 + 48c32ba53b5c5e132349e49cda9509b26f012f93 Revert "crypto: rng - Override drivers/char/random in FIPS mode" -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ac5e522e64873d6e6f1cd44b03257f62f2c77274 - ac5e522e64873d6e6f1cd44b03257f62f2c77274 crypto: rng - Override drivers/char/random in FIPS mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d7b37d93cc8656073c7fb55544c82eda66564724 + d7b37d93cc8656073c7fb55544c82eda66564724 kabi: Add kABI macros for enum type -"https://gitlab.com/cki-project/kernel-ark/-/commit"/664772009e93f348ebb46fa1a516fa5f8e021ee4 - 664772009e93f348ebb46fa1a516fa5f8e021ee4 RHEL: disable io_uring support +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e0b6488b6634ae2b9526e73d363ce5830c3e04ae + e0b6488b6634ae2b9526e73d363ce5830c3e04ae kabi: expand and clarify documentation of aux structs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd775b9a67527779bc06463ff893ecb1f1165ed3 - dd775b9a67527779bc06463ff893ecb1f1165ed3 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/edf3626d48025612c79cb90b1fa829c422d41b17 + edf3626d48025612c79cb90b1fa829c422d41b17 kabi: introduce RH_KABI_USE_AUX_PTR -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8358c97e7293a3b0edca2dd7c73d8df521912c35 - 8358c97e7293a3b0edca2dd7c73d8df521912c35 KEYS: Make use of platform keyring for module signature verify +"https://gitlab.com/cki-project/kernel-ark/-/commit"/507e3c6303bb0039fd2f98c89697b422b2d2e17d + 507e3c6303bb0039fd2f98c89697b422b2d2e17d kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX -"https://gitlab.com/cki-project/kernel-ark/-/commit"/79fa6f04db55488b22d424382fae446cd3c6554e - 79fa6f04db55488b22d424382fae446cd3c6554e Input: rmi4 - remove the need for artificial IRQ in case of HID +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d162e5ad9b8d9b338f051b31ba2c14c2220ecfa9 + d162e5ad9b8d9b338f051b31ba2c14c2220ecfa9 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ef1f913ca547155e07c8d5d177112a099f0a7aba - ef1f913ca547155e07c8d5d177112a099f0a7aba ARM: tegra: usb no reset +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b74c5a895bd8d61575f25de0591bf5554be8e13a + b74c5a895bd8d61575f25de0591bf5554be8e13a kabi: use fixed field name for extended part -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9c5c9a73fca0f89d2eb9d5d3a294f9ae0385f2c2 - 9c5c9a73fca0f89d2eb9d5d3a294f9ae0385f2c2 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed94348e6e0811c40cd6a6812b86225b17c120d1 + ed94348e6e0811c40cd6a6812b86225b17c120d1 kabi: fix dereference in RH_KABI_CHECK_EXT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fd8350151ba75e531aade1b5307520e46a5bebda - fd8350151ba75e531aade1b5307520e46a5bebda Add option of 13 for FORCE_MAX_ZONEORDER +"https://gitlab.com/cki-project/kernel-ark/-/commit"/78a998b6bf5b572be11a593f616b4f1c65bb0ef5 + 78a998b6bf5b572be11a593f616b4f1c65bb0ef5 kabi: fix RH_KABI_SET_SIZE macro -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a61363357e7fa7d384b8c8222d0e02b1fcac9d1d - a61363357e7fa7d384b8c8222d0e02b1fcac9d1d s390: Lock down the kernel when the IPL secure flag is set +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e39f471dd34a093cec8feb381871d767d3891882 + e39f471dd34a093cec8feb381871d767d3891882 kabi: expand and clarify documentation -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d22bab29602542960f6930252830ea946ed8f005 - d22bab29602542960f6930252830ea946ed8f005 efi: Lock down the kernel if booted in secure boot mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/98d524459702e3e4dd68ea3dea71c817b1250b05 + 98d524459702e3e4dd68ea3dea71c817b1250b05 kabi: make RH_KABI_USE replace any number of reserved fields -"https://gitlab.com/cki-project/kernel-ark/-/commit"/35b0d4219175f78db5cc454fd40972eeaf3ec5e5 - 35b0d4219175f78db5cc454fd40972eeaf3ec5e5 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8eddf541d0e807cd056c0bfa3ca1d678d3ef2905 + 8eddf541d0e807cd056c0bfa3ca1d678d3ef2905 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/74efaaf8c4795cbe067793bb4120a185fb123e37 - 74efaaf8c4795cbe067793bb4120a185fb123e37 security: lockdown: expose a hook to lock the kernel down +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c52082c103063851a243bf37eac75beb3b49a63c + c52082c103063851a243bf37eac75beb3b49a63c kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8774e8c8aeff1f3c7e67c10e9edb41e3b7a530a2 - 8774e8c8aeff1f3c7e67c10e9edb41e3b7a530a2 Make get_cert_list() use efi_status_to_str() to print error messages. +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cb1f8a5e4f8a6e7efc8013fbb92e5b5f120ccc70 + cb1f8a5e4f8a6e7efc8013fbb92e5b5f120ccc70 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/05d82a89002d6ff56891bbca8fc30b033578987c - 05d82a89002d6ff56891bbca8fc30b033578987c Add efi_status_to_str() and rework efi_status_to_err(). +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2949c6be113afd0c0f368f5844c7ab303ded30f3 + 2949c6be113afd0c0f368f5844c7ab303ded30f3 kabi: introduce RH_KABI_ADD_MODIFIER -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d3815c533d457fa370ae768b99619ca8f97f24d0 - d3815c533d457fa370ae768b99619ca8f97f24d0 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/f8c580560a582aeeabbea690e05f8235100c1df7 + f8c580560a582aeeabbea690e05f8235100c1df7 kabi: Include kconfig.h -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a50890ecb8241dec8a2f253ac3f0405ed1262718 - a50890ecb8241dec8a2f253ac3f0405ed1262718 iommu/arm-smmu: workaround DMA mode issues +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cd6be9087e5a41878eefdd68c859cf12352e06df + cd6be9087e5a41878eefdd68c859cf12352e06df kabi: macros for intentional kABI breakage -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4e543719b05a820f57519a56c737cb3b1580136 - a4e543719b05a820f57519a56c737cb3b1580136 ipmi: do not configure ipmi for HPE m400 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/061bf7672921a6a1ba52c15427987f2031dd8c18 + 061bf7672921a6a1ba52c15427987f2031dd8c18 kabi: fix the note about terminating semicolon -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3a8f88e6f5733408d94bbfb96d69bbf9a58cdc2b - 3a8f88e6f5733408d94bbfb96d69bbf9a58cdc2b ahci: thunderx2: Fix for errata that affects stop engine +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2f11c9df2e0e42470a4e3326c0d8c399925fa9ed + 2f11c9df2e0e42470a4e3326c0d8c399925fa9ed kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e3a723ec58cbee5afa05d626329feb5c5ca3b23d - e3a723ec58cbee5afa05d626329feb5c5ca3b23d Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon +"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb2f62b8af9c7d9ac0ba800a7afe8312dede8c50 + fb2f62b8af9c7d9ac0ba800a7afe8312dede8c50 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7ffbc279989588843252f94e6b392eda559dbcac - 7ffbc279989588843252f94e6b392eda559dbcac tags.sh: Ignore redhat/rpm +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a30c7827639f451774f3976c61d00665b771f0ef + a30c7827639f451774f3976c61d00665b771f0ef crypto: rng - Override drivers/char/random in FIPS mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e4f181aa7f519a0c90766a883e58709f3471cacb - e4f181aa7f519a0c90766a883e58709f3471cacb aarch64: acpi scan: Fix regression related to X-Gene UARTs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c52f8c882b4eb2587871d794b5f7d671b9f4bdb7 + c52f8c882b4eb2587871d794b5f7d671b9f4bdb7 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5381320dd34bb8308647011dbe4d940531eaf449 - 5381320dd34bb8308647011dbe4d940531eaf449 ACPI / irq: Workaround firmware issue on X-Gene based m400 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4dd75dfc58322cffc099611109ebb5af6ad9c036 + 4dd75dfc58322cffc099611109ebb5af6ad9c036 KEYS: Make use of platform keyring for module signature verify -"https://gitlab.com/cki-project/kernel-ark/-/commit"/234a53bd1d5cd86a976dcb19e79300b5f26ccd61 - 234a53bd1d5cd86a976dcb19e79300b5f26ccd61 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2440452a7bec78a9c5dcc8845264b5693ffbfa83 + 2440452a7bec78a9c5dcc8845264b5693ffbfa83 Input: rmi4 - remove the need for artificial IRQ in case of HID -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0c43832893d5488f33484396ef14fdcaced9ec7b - 0c43832893d5488f33484396ef14fdcaced9ec7b Pull the RHEL version defines out of the Makefile +"https://gitlab.com/cki-project/kernel-ark/-/commit"/93a6db4c35f06bf49b9cbc1bb4c5ee1dbd5b4f36 + 93a6db4c35f06bf49b9cbc1bb4c5ee1dbd5b4f36 ARM: tegra: usb no reset -"https://gitlab.com/cki-project/kernel-ark/-/commit"/659a0b456b6e519cc82f35993cf9fd4cd365bc26 - 659a0b456b6e519cc82f35993cf9fd4cd365bc26 [initial commit] Add Red Hat variables in the top level makefile +"https://gitlab.com/cki-project/kernel-ark/-/commit"/38c0280a4f8604770b39acaceae3553e1db7dbc7 + 38c0280a4f8604770b39acaceae3553e1db7dbc7 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/413a71fe6bfb3539258ca64af8021d687c1386ae + 413a71fe6bfb3539258ca64af8021d687c1386ae redhat: rh_kabi: deduplication friendly structs + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b5a3a8866b124268bfa1891545bc1326f3ac07b9 + b5a3a8866b124268bfa1891545bc1326f3ac07b9 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8e762ef90e61486c8fd45350f21dd0171beecf0 + d8e762ef90e61486c8fd45350f21dd0171beecf0 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea4c648f75c8c2013fd51834103687ad94be92ba + ea4c648f75c8c2013fd51834103687ad94be92ba redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/af0ad59c3e5641859b43214e97aca7ffb512f31f + af0ad59c3e5641859b43214e97aca7ffb512f31f redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8a372d63e9c30960b88645490071bdec1da7593 + d8a372d63e9c30960b88645490071bdec1da7593 redhat: rh_kabi: Add macros to size and extend structs + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/16732e24c54f8a09d0c3eac37181564f081055c3 + 16732e24c54f8a09d0c3eac37181564f081055c3 Add option of 13 for FORCE_MAX_ZONEORDER + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a7bbf8f3448bb83f00e85c759933687064d5c052 + a7bbf8f3448bb83f00e85c759933687064d5c052 s390: Lock down the kernel when the IPL secure flag is set + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4856075f195de8ef6e09690ce8bfa650f13edaca + 4856075f195de8ef6e09690ce8bfa650f13edaca efi: Lock down the kernel if booted in secure boot mode + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cee6758728de393ec058f7d826156a54ff33df95 + cee6758728de393ec058f7d826156a54ff33df95 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/751d28af34b46d01ba90b7a9a93607011bbc92ff + 751d28af34b46d01ba90b7a9a93607011bbc92ff security: lockdown: expose a hook to lock the kernel down + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/62d8d4ed76b55ac862bc237c597a1a4e2b0da135 + 62d8d4ed76b55ac862bc237c597a1a4e2b0da135 Make get_cert_list() use efi_status_to_str() to print error messages. + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c9704145473f0cd21b222b84a50fbcf002b6e777 + c9704145473f0cd21b222b84a50fbcf002b6e777 Add efi_status_to_str() and rework efi_status_to_err(). + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf3ca19669790594c6bfbae6e8a10b3c77434766 + cf3ca19669790594c6bfbae6e8a10b3c77434766 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce9774693697d5ceed93ee517249e5534873b535 + ce9774693697d5ceed93ee517249e5534873b535 iommu/arm-smmu: workaround DMA mode issues + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8bdd729938d70d2f719bcbd3d4a38eb5f8a5f7a8 + 8bdd729938d70d2f719bcbd3d4a38eb5f8a5f7a8 rh_kabi: introduce RH_KABI_EXCLUDE + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c5b486c42af476c94118e04becaca2097f4770dd + c5b486c42af476c94118e04becaca2097f4770dd ipmi: do not configure ipmi for HPE m400 + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/24b9d9d7863fc8768e6e68ba2e8dfe7585deadb3 + 24b9d9d7863fc8768e6e68ba2e8dfe7585deadb3 kABI: Add generic kABI macros to use for kABI workarounds + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ce6cb58e15d6f0ced350225aebe44a18c16f2c2 + 8ce6cb58e15d6f0ced350225aebe44a18c16f2c2 ahci: thunderx2: Fix for errata that affects stop engine + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/973291fd9e953f741a0d397d31ba7f0ecda959ca + 973291fd9e953f741a0d397d31ba7f0ecda959ca Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/eb479a048f23c39354382d19216b003333b76a01 + eb479a048f23c39354382d19216b003333b76a01 tags.sh: Ignore redhat/rpm + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c280d59842d68f18e7e726206c911043b80417e + 2c280d59842d68f18e7e726206c911043b80417e aarch64: acpi scan: Fix regression related to X-Gene UARTs + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/17f75463e4ccb61ea1461f2e730de872bb744bc5 + 17f75463e4ccb61ea1461f2e730de872bb744bc5 ACPI / irq: Workaround firmware issue on X-Gene based m400 + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b94a1bd80d207f87cf3f6b8cf338634e3de5977d + b94a1bd80d207f87cf3f6b8cf338634e3de5977d ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/47345a4e2f847c8b4e29e0714d49fcdb56fe1386 + 47345a4e2f847c8b4e29e0714d49fcdb56fe1386 Pull the RHEL version defines out of the Makefile + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/edb7af7d82bd1fb742b35370c37d7b29b4850d64 + edb7af7d82bd1fb742b35370c37d7b29b4850d64 [initial commit] Add Red Hat variables in the top level makefile diff --git a/dracut-virt.conf b/dracut-virt.conf new file mode 100644 index 0000000..3724026 --- /dev/null +++ b/dracut-virt.conf @@ -0,0 +1,35 @@ +# generic + compressed please +hostonly="no" +compress="xz" + +# VMs can't update microcode anyway +early_microcode="no" + +# modules: basics +dracutmodules+=" base systemd systemd-initrd dracut-systemd dbus dbus-broker usrmount shutdown " + +# modules: storage support +dracutmodules+=" dm lvm rootfs-block fs-lib " + +# modules: tpm and crypto +dracutmodules+=" crypt crypt-loop tpm2-tss " + +# drivers: virtual buses, pci +drivers+=" virtio-pci virtio-mmio " # qemu-kvm +drivers+=" hv-vmbus pci-hyperv " # hyperv +drivers+=" xen-pcifront " # xen + +# drivers: storage +drivers+=" ahci nvme sd_mod sr_mod " # generic +drivers+=" virtio-blk virtio-scsi " # qemu-kvm +drivers+=" hv-storvsc " # hyperv +drivers+=" xen-blkfront " # xen + +# root encryption +drivers+=" dm_crypt " + +# filesystems +filesystems+=" vfat ext4 xfs overlay " + +# systemd-pcrphase +install_items+=" /lib/systemd/system/systemd-pcrphase-initrd.service /usr/lib/systemd/systemd-pcrphase /usr/lib/systemd/system/initrd.target.wants/systemd-pcrphase-initrd.service " diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 439de4d..ccfdc0b 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -60,7 +60,8 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DOCK=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y -# CONFIG_ACPI_FPDT is not set +CONFIG_ACPI_FFH=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_HOTPLUG_MEMORY=y @@ -86,6 +87,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -120,6 +122,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -145,6 +148,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -381,6 +385,7 @@ CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_2441009=y CONFIG_ARM64_ERRATUM_2457168=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_ERRATUM_2658417=y CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_824069=y @@ -419,6 +424,7 @@ CONFIG_ARMADA_AP806_SYSCON=y CONFIG_ARMADA_THERMAL=m CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m CONFIG_ARM_AMBA=y +CONFIG_ARM_APPLE_SOC_CPUFREQ=m CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m @@ -431,6 +437,7 @@ CONFIG_ARM_CCI=y CONFIG_ARM_CCN=y # CONFIG_ARM_CHARLCD is not set CONFIG_ARM_CMN=m +CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU=m CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 @@ -466,6 +473,7 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWERCAP=m CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y @@ -496,6 +504,7 @@ CONFIG_ARM_TEGRA186_CPUFREQ=m CONFIG_ARM_TEGRA194_CPUFREQ=m # CONFIG_ARM_TEGRA20_CPUFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m +CONFIG_ARM_TI_CPUFREQ=y CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set @@ -878,6 +887,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -887,6 +897,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -907,6 +918,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -1147,6 +1159,7 @@ CONFIG_CLK_RK3328=y CONFIG_CLK_RK3368=y CONFIG_CLK_RK3399=y CONFIG_CLK_RK3568=y +CONFIG_CLK_RK3588=y CONFIG_CLK_RV110X=y CONFIG_CLK_RV1126=y CONFIG_CLK_SP810=y @@ -1326,6 +1339,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1428,6 +1442,7 @@ CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m +# CONFIG_CRYPTO_DEV_ROCKCHIP_DEBUG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SA2UL=m CONFIG_CRYPTO_DEV_SAFEXCEL=m @@ -1464,7 +1479,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y @@ -1522,6 +1536,8 @@ CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set @@ -1557,6 +1573,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1575,6 +1592,7 @@ CONFIG_DE2104X=m # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1590,6 +1608,9 @@ CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1771,6 +1792,7 @@ CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1889,6 +1911,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9341=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1901,6 +1924,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -2032,6 +2056,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2048,6 +2073,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2109,6 +2135,7 @@ CONFIG_DWMAC_QCOM_ETHQOS=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m +CONFIG_DWMAC_TEGRA=m CONFIG_DW_WATCHDOG=m CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2150,18 +2177,19 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set @@ -2357,6 +2385,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set # CONFIG_FPGA_MGR_VERSAL_FPGA is not set @@ -2501,7 +2530,7 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DAVINCI=y +CONFIG_GPIO_DAVINCI=m CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -2513,6 +2542,7 @@ CONFIG_GPIO_GENERIC=y # CONFIG_GPIO_HISI is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2992,6 +3022,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -3262,6 +3294,8 @@ CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set CONFIG_IOMMU_IO_PGTABLE_DART=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -3271,7 +3305,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3558,6 +3591,7 @@ CONFIG_K3_DMA=m CONFIG_K3_RTI_WATCHDOG=m CONFIG_K3_THERMAL=m CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN_HW_TAGS is not set @@ -3662,6 +3696,7 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KVM=y CONFIG_KXCJK1013=m @@ -3769,6 +3804,7 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3805,7 +3841,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3900,10 +3936,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3987,7 +4025,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -4000,6 +4039,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y CONFIG_MEMORY_HOTPLUG=y @@ -4018,6 +4058,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +# CONFIG_MESON_DDR_PMU is not set CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m CONFIG_MESON_GXBB_WATCHDOG=m @@ -4125,6 +4166,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +CONFIG_MFD_SMPRO=m CONFIG_MFD_SPMI_PMIC=m # CONFIG_MFD_STMFX is not set CONFIG_MFD_STMPE=y @@ -4144,6 +4186,7 @@ CONFIG_MFD_TPS65086=m # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -4277,7 +4320,6 @@ CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set CONFIG_MMC_SDHCI_OF_DWCMSHC=m CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -4396,6 +4438,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4955,6 +4998,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4963,6 +5007,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -5119,6 +5164,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set @@ -5497,7 +5543,7 @@ CONFIG_PINCTRL_IMX93=m # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL_JASPERLAKE is not set CONFIG_PINCTRL_LAKEFIELD=m -# CONFIG_PINCTRL_LPASS_LPI is not set +CONFIG_PINCTRL_LPASS_LPI=m # CONFIG_PINCTRL_LYNXPOINT is not set CONFIG_PINCTRL_MAX77620=y # CONFIG_PINCTRL_MCP23S08 is not set @@ -5533,11 +5579,13 @@ CONFIG_PINCTRL_QDF2XXX=m CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_SC7180=y +CONFIG_PINCTRL_SC7280_LPASS_LPI=m CONFIG_PINCTRL_SC7280=m CONFIG_PINCTRL_SC8180X=m CONFIG_PINCTRL_SC8280XP_LPASS_LPI=m CONFIG_PINCTRL_SC8280XP=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SDM670 is not set CONFIG_PINCTRL_SDM845=m # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SDX65 is not set @@ -5548,7 +5596,9 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6375 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set +CONFIG_PINCTRL_SM8250_LPASS_LPI=m # CONFIG_PINCTRL_SM8350 is not set +CONFIG_PINCTRL_SM8450_LPASS_LPI=m CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y @@ -5822,7 +5872,7 @@ CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_ADC_TM5=m CONFIG_QCOM_SPMI_IADC=m -# CONFIG_QCOM_SPMI_RRADC is not set +CONFIG_QCOM_SPMI_RRADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y @@ -5918,12 +5968,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -6018,6 +6069,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -6076,8 +6128,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6305,13 +6355,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -6323,6 +6378,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -6366,6 +6422,7 @@ CONFIG_SCD30_SERIAL=m # CONFIG_SCD4X is not set CONFIG_SC_DISPCC_7180=m CONFIG_SC_DISPCC_7280=m +CONFIG_SC_DISPCC_8280XP=m # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y @@ -6373,7 +6430,7 @@ CONFIG_SC_GCC_7280=y CONFIG_SC_GCC_8280XP=y CONFIG_SC_GPUCC_7180=m CONFIG_SC_GPUCC_7280=m -CONFIG_SC_GPUCC_8280XP=m +# CONFIG_SC_GPUCC_8280XP is not set CONFIG_SCHED_AUTOGROUP=y # CONFIG_SCHED_CLUSTER is not set CONFIG_SCHED_CORE=y @@ -6576,7 +6633,6 @@ CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -6732,6 +6788,7 @@ CONFIG_SENSORS_SHT3x=m CONFIG_SENSORS_SHTC1=m CONFIG_SENSORS_SIS5595=m # CONFIG_SENSORS_SMM665 is not set +CONFIG_SENSORS_SMPRO=m CONFIG_SENSORS_SMSC47B397=m CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m @@ -6884,6 +6941,7 @@ CONFIG_SI7020=m # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -6909,7 +6967,6 @@ CONFIG_SLUB_KUNIT_TEST=m CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y # CONFIG_SMB_SERVER is not set -CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set # CONFIG_SM_CAMCC_8450 is not set @@ -6926,10 +6983,13 @@ CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m CONFIG_SM_GCC_8450=m +CONFIG_SM_GCC_8550=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set # CONFIG_SM_GPUCC_8350 is not set +CONFIG_SMPRO_ERRMON=m +CONFIG_SMPRO_MISC=m CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -7146,6 +7206,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -7319,7 +7380,7 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -7363,6 +7424,7 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5659=m @@ -7528,6 +7590,7 @@ CONFIG_SND_SOC_WM8903=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8960=m +CONFIG_SND_SOC_WM8961=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -7657,6 +7720,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set CONFIG_SPI_QCOM_GENI=m @@ -7667,6 +7731,7 @@ CONFIG_SPI_ROCKCHIP=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set CONFIG_SPI_SUN6I=m @@ -7691,6 +7756,10 @@ CONFIG_SPMI=y # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -7713,10 +7782,11 @@ CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR is not set -# CONFIG_STACKPROTECTOR_STRONG is not set +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y @@ -7752,6 +7822,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_STUB_CLK_HI3660=y CONFIG_STUB_CLK_HI6220=y CONFIG_ST_UVIS25_I2C=m @@ -7899,6 +7970,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set CONFIG_TCS3472=m +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m @@ -8088,6 +8160,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set @@ -8104,7 +8177,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -8677,6 +8752,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8697,6 +8773,7 @@ CONFIG_VEXPRESS_CONFIG=y # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AMBA=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_FSL_MC=m CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m @@ -8723,9 +8800,8 @@ CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_ALLEGRO_DVT=m -# CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AMPHION_VPU=m CONFIG_VIDEO_AR0521=m -# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -8791,8 +8867,9 @@ CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m CONFIG_VIDEO_IMX8_JPEG=m +CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m CONFIG_VIDEO_IMX_MEDIA=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set +CONFIG_VIDEO_IMX_MIPI_CSIS=m CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -8818,6 +8895,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8825,6 +8903,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -8877,8 +8956,10 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_ISP=m # CONFIG_VIDEO_SUN6I_MIPI_CSI2 is not set # CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8900,6 +8981,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -8927,6 +9015,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -9090,7 +9179,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XGENE_DMA is not set @@ -9116,6 +9205,7 @@ CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m CONFIG_XLNX_EVENT_MANAGER=y +CONFIG_XLNX_R5_REMOTEPROC=m CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y @@ -9153,6 +9243,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index dbad01e..8da52ac 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -65,6 +66,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -99,6 +101,7 @@ CONFIG_ACPI=y # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -123,6 +126,7 @@ CONFIG_ACPI=y # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -148,6 +152,7 @@ CONFIG_ACPI=y # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -308,6 +313,7 @@ CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_2441009=y CONFIG_ARM64_ERRATUM_2457168=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_ERRATUM_2658417=y CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_824069=y @@ -342,6 +348,7 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m +CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU=m CONFIG_ARM_CPUIDLE=y CONFIG_ARM_DMC620_PMU=m CONFIG_ARM_DSU_PMU=m @@ -664,6 +671,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -671,6 +679,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -686,6 +695,7 @@ CONFIG_BT_HIDP=m CONFIG_BT_INTEL=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m @@ -708,6 +718,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -1005,6 +1017,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y # CONFIG_CRYPTO_842 is not set @@ -1044,7 +1057,7 @@ CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y -# CONFIG_CRYPTO_CURVE25519 is not set +CONFIG_CRYPTO_CURVE25519=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set @@ -1096,7 +1109,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set @@ -1150,6 +1162,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set @@ -1182,6 +1196,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1197,6 +1212,7 @@ CONFIG_DCB=y # CONFIG_DDR is not set # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1210,6 +1226,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1288,6 +1307,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set +CONFIG_DELL_WMI_DDV=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1376,6 +1396,7 @@ CONFIG_DP83TC811_PHY=m # CONFIG_DPOT_DAC is not set # CONFIG_DPS310 is not set # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1443,6 +1464,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1621,6 +1643,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m # CONFIG_DWMAC_IPQ806X is not set # CONFIG_DWMAC_LOONGSON is not set # CONFIG_DWMAC_QCOM_ETHQOS is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1660,8 +1683,7 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set @@ -1672,7 +1694,7 @@ CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -1947,6 +1969,7 @@ CONFIG_GPIO_DWAPB=m # CONFIG_GPIO_HISI is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2364,6 +2387,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2412,7 +2437,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2560,6 +2585,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2573,6 +2599,7 @@ CONFIG_IOMMU_DEBUGFS=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2582,7 +2609,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2799,6 +2825,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set CONFIG_KASAN_GENERIC=y @@ -2892,6 +2919,7 @@ CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set CONFIG_KVM=y # CONFIG_KXCJK1013 is not set @@ -2990,6 +3018,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -3095,6 +3124,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX_TEST=m CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m @@ -3107,10 +3137,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -3193,6 +3225,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3292,6 +3325,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_SL28CPLD is not set # CONFIG_MFD_SM501_GPIO is not set # CONFIG_MFD_SM501 is not set +CONFIG_MFD_SMPRO=m # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3306,6 +3340,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3428,7 +3463,6 @@ CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_MSM is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OMAP is not set @@ -3525,6 +3559,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3930,6 +3965,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_DEBUG=y CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFS_COMMON=y @@ -3941,6 +3977,7 @@ CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y CONFIG_NFSD_V2_ACL=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -4101,6 +4138,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set @@ -4131,7 +4169,7 @@ CONFIG_NVME_TCP=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m # CONFIG_OCTEONTX2_AF is not set CONFIG_OCTEONTX2_MBOX=m # CONFIG_OCTEONTX2_PF is not set @@ -4647,12 +4685,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y # CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -4733,7 +4772,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4902,13 +4941,18 @@ CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -4920,6 +4964,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set # CONFIG_SAMPLES is not set @@ -5069,7 +5114,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -5121,7 +5166,6 @@ CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m # CONFIG_SENSORS_ASC7621 is not set -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -5254,6 +5298,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set # CONFIG_SENSORS_PC87360 is not set # CONFIG_SENSORS_PC87427 is not set # CONFIG_SENSORS_PCF8591 is not set @@ -5278,6 +5323,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_SHTC1=m # CONFIG_SENSORS_SIS5595 is not set # CONFIG_SENSORS_SMM665 is not set +CONFIG_SENSORS_SMPRO=m # CONFIG_SENSORS_SMSC47B397 is not set # CONFIG_SENSORS_SMSC47M192 is not set # CONFIG_SENSORS_SMSC47M1 is not set @@ -5410,6 +5456,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5429,10 +5476,11 @@ CONFIG_SLUB_KUNIT_TEST=m CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set # CONFIG_SMB_SERVER is not set -# CONFIG_SMC911X is not set CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SM_FTL is not set +CONFIG_SMPRO_ERRMON=m +CONFIG_SMPRO_MISC=m CONFIG_SMP=y # CONFIG_SMSC911X is not set # CONFIG_SMSC9420 is not set @@ -5637,6 +5685,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -5722,7 +5771,9 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5802,7 +5853,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -5995,6 +6046,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6099,6 +6151,7 @@ CONFIG_SPI_MASTER=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_QCOM_QSPI is not set @@ -6109,7 +6162,7 @@ CONFIG_SPI_QUP=y # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TEGRA20_SFLASH is not set -# CONFIG_SPI_TEGRA210_QUAD is not set +CONFIG_SPI_TEGRA210_QUAD=m # CONFIG_SPI_THUNDERX is not set # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_XCOMM is not set @@ -6120,6 +6173,10 @@ CONFIG_SPI=y # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6138,6 +6195,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -6170,6 +6228,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set # CONFIG_SUN_PARTITION is not set @@ -6270,6 +6329,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set CONFIG_TEGRA186_TIMER=y @@ -6420,6 +6480,7 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6435,7 +6496,9 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6535,7 +6598,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCB1400_CORE is not set # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y -# CONFIG_UCSI_CCG is not set +CONFIG_UCSI_CCG=m # CONFIG_UCSI_STM32G0 is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set @@ -6970,6 +7033,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6977,6 +7041,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -7021,6 +7086,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -7142,6 +7208,7 @@ CONFIG_WWAN=y CONFIG_X86_AMD_PLATFORM_DEVICE=y # CONFIG_X86_AMD_PSTATE_UT is not set CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -7193,12 +7260,8 @@ CONFIG_XILINX_GMII2RGMII=m # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_XMON_DEFAULT_RO_MODE=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -7228,6 +7291,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSMALLOC=y diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 3f6104d..f0074ca 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -60,7 +60,8 @@ CONFIG_ACPI_CPPC_CPUFREQ=m CONFIG_ACPI_DOCK=y # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y -# CONFIG_ACPI_FPDT is not set +CONFIG_ACPI_FFH=y +CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_HOTPLUG_MEMORY=y @@ -86,6 +87,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -120,6 +122,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -145,6 +148,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -381,6 +385,7 @@ CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_2441009=y CONFIG_ARM64_ERRATUM_2457168=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_ERRATUM_2658417=y CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_824069=y @@ -419,6 +424,7 @@ CONFIG_ARMADA_AP806_SYSCON=y CONFIG_ARMADA_THERMAL=m CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m CONFIG_ARM_AMBA=y +CONFIG_ARM_APPLE_SOC_CPUFREQ=m CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y CONFIG_ARM_ARMADA_37XX_CPUFREQ=m @@ -431,6 +437,7 @@ CONFIG_ARM_CCI=y CONFIG_ARM_CCN=y # CONFIG_ARM_CHARLCD is not set CONFIG_ARM_CMN=m +CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU=m CONFIG_ARM_CPUIDLE=y CONFIG_ARM_CRYPTO=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 @@ -466,6 +473,7 @@ CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWERCAP=m CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y @@ -496,6 +504,7 @@ CONFIG_ARM_TEGRA186_CPUFREQ=m CONFIG_ARM_TEGRA194_CPUFREQ=m # CONFIG_ARM_TEGRA20_CPUFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m +CONFIG_ARM_TI_CPUFREQ=y CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set @@ -878,6 +887,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -887,6 +897,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -907,6 +918,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -1147,6 +1159,7 @@ CONFIG_CLK_RK3328=y CONFIG_CLK_RK3368=y CONFIG_CLK_RK3399=y CONFIG_CLK_RK3568=y +CONFIG_CLK_RK3588=y CONFIG_CLK_RV110X=y CONFIG_CLK_RV1126=y CONFIG_CLK_SP810=y @@ -1326,6 +1339,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1428,6 +1442,7 @@ CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m +# CONFIG_CRYPTO_DEV_ROCKCHIP_DEBUG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SA2UL=m CONFIG_CRYPTO_DEV_SAFEXCEL=m @@ -1464,7 +1479,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y @@ -1522,6 +1536,8 @@ CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set @@ -1557,6 +1573,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1575,6 +1592,7 @@ CONFIG_DE2104X=m # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1590,6 +1608,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1763,6 +1784,7 @@ CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1881,6 +1903,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9341=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1893,6 +1916,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -2024,6 +2048,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2040,6 +2065,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2101,6 +2127,7 @@ CONFIG_DWMAC_QCOM_ETHQOS=m CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m +CONFIG_DWMAC_TEGRA=m CONFIG_DW_WATCHDOG=m CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2142,18 +2169,19 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set @@ -2341,6 +2369,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set # CONFIG_FPGA_MGR_VERSAL_FPGA is not set @@ -2485,7 +2514,7 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DAVINCI=y +CONFIG_GPIO_DAVINCI=m CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -2497,6 +2526,7 @@ CONFIG_GPIO_GENERIC=y # CONFIG_GPIO_HISI is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2976,6 +3006,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -3246,6 +3278,8 @@ CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set CONFIG_IOMMU_IO_PGTABLE_DART=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -3255,7 +3289,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3542,6 +3575,7 @@ CONFIG_K3_DMA=m CONFIG_K3_RTI_WATCHDOG=m CONFIG_K3_THERMAL=m CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -3643,6 +3677,7 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KVM=y CONFIG_KXCJK1013=m @@ -3750,6 +3785,7 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3786,7 +3822,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3881,10 +3917,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3967,7 +4005,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3980,6 +4019,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y CONFIG_MEMORY_HOTPLUG=y @@ -3998,6 +4038,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +# CONFIG_MESON_DDR_PMU is not set CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m CONFIG_MESON_GXBB_WATCHDOG=m @@ -4105,6 +4146,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +CONFIG_MFD_SMPRO=m CONFIG_MFD_SPMI_PMIC=m # CONFIG_MFD_STMFX is not set CONFIG_MFD_STMPE=y @@ -4124,6 +4166,7 @@ CONFIG_MFD_TPS65086=m # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -4257,7 +4300,6 @@ CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set CONFIG_MMC_SDHCI_OF_DWCMSHC=m CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -4376,6 +4418,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4935,6 +4978,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4943,6 +4987,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -5099,6 +5144,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set @@ -5476,7 +5522,7 @@ CONFIG_PINCTRL_IMX93=m # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL_JASPERLAKE is not set CONFIG_PINCTRL_LAKEFIELD=m -# CONFIG_PINCTRL_LPASS_LPI is not set +CONFIG_PINCTRL_LPASS_LPI=m # CONFIG_PINCTRL_LYNXPOINT is not set CONFIG_PINCTRL_MAX77620=y # CONFIG_PINCTRL_MCP23S08 is not set @@ -5512,11 +5558,13 @@ CONFIG_PINCTRL_QDF2XXX=m CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_SC7180=y +CONFIG_PINCTRL_SC7280_LPASS_LPI=m CONFIG_PINCTRL_SC7280=m CONFIG_PINCTRL_SC8180X=m CONFIG_PINCTRL_SC8280XP_LPASS_LPI=m CONFIG_PINCTRL_SC8280XP=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SDM670 is not set CONFIG_PINCTRL_SDM845=m # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SDX65 is not set @@ -5527,7 +5575,9 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6375 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set +CONFIG_PINCTRL_SM8250_LPASS_LPI=m # CONFIG_PINCTRL_SM8350 is not set +CONFIG_PINCTRL_SM8450_LPASS_LPI=m CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN20I_D1=y @@ -5801,7 +5851,7 @@ CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_ADC_TM5=m CONFIG_QCOM_SPMI_IADC=m -# CONFIG_QCOM_SPMI_RRADC is not set +CONFIG_QCOM_SPMI_RRADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y @@ -5897,6 +5947,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -5997,6 +6048,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -6055,8 +6107,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6284,13 +6334,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -6302,6 +6357,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -6345,6 +6401,7 @@ CONFIG_SCD30_SERIAL=m # CONFIG_SCD4X is not set CONFIG_SC_DISPCC_7180=m CONFIG_SC_DISPCC_7280=m +CONFIG_SC_DISPCC_8280XP=m # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y @@ -6352,7 +6409,7 @@ CONFIG_SC_GCC_7280=y CONFIG_SC_GCC_8280XP=y CONFIG_SC_GPUCC_7180=m CONFIG_SC_GPUCC_7280=m -CONFIG_SC_GPUCC_8280XP=m +# CONFIG_SC_GPUCC_8280XP is not set CONFIG_SCHED_AUTOGROUP=y # CONFIG_SCHED_CLUSTER is not set CONFIG_SCHED_CORE=y @@ -6555,7 +6612,6 @@ CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -6711,6 +6767,7 @@ CONFIG_SENSORS_SHT3x=m CONFIG_SENSORS_SHTC1=m CONFIG_SENSORS_SIS5595=m # CONFIG_SENSORS_SMM665 is not set +CONFIG_SENSORS_SMPRO=m CONFIG_SENSORS_SMSC47B397=m CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m @@ -6863,6 +6920,7 @@ CONFIG_SI7020=m # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -6888,7 +6946,6 @@ CONFIG_SLUB_KUNIT_TEST=m CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y # CONFIG_SMB_SERVER is not set -CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set # CONFIG_SM_CAMCC_8450 is not set @@ -6905,10 +6962,13 @@ CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m CONFIG_SM_GCC_8450=m +CONFIG_SM_GCC_8550=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set # CONFIG_SM_GPUCC_8350 is not set +CONFIG_SMPRO_ERRMON=m +CONFIG_SMPRO_MISC=m CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -7124,6 +7184,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -7297,7 +7358,7 @@ CONFIG_SND_SOC_MSM8996=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -7341,6 +7402,7 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5659=m @@ -7505,6 +7567,7 @@ CONFIG_SND_SOC_WM8903=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8960=m +CONFIG_SND_SOC_WM8961=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -7634,6 +7697,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set CONFIG_SPI_QCOM_GENI=m @@ -7644,6 +7708,7 @@ CONFIG_SPI_ROCKCHIP=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set CONFIG_SPI_SUN6I=m @@ -7668,6 +7733,10 @@ CONFIG_SPMI=y # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -7690,10 +7759,11 @@ CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR is not set -# CONFIG_STACKPROTECTOR_STRONG is not set +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y @@ -7729,6 +7799,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_STUB_CLK_HI3660=y CONFIG_STUB_CLK_HI6220=y CONFIG_ST_UVIS25_I2C=m @@ -7876,6 +7947,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set CONFIG_TCS3472=m +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m @@ -8065,6 +8137,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set @@ -8081,7 +8154,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -8654,6 +8729,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8674,6 +8750,7 @@ CONFIG_VEXPRESS_CONFIG=y # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AMBA=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_FSL_MC=m CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m @@ -8700,9 +8777,8 @@ CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_ALLEGRO_DVT=m -# CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AMPHION_VPU=m CONFIG_VIDEO_AR0521=m -# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -8768,8 +8844,9 @@ CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m CONFIG_VIDEO_IMX8_JPEG=m +CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m CONFIG_VIDEO_IMX_MEDIA=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set +CONFIG_VIDEO_IMX_MIPI_CSIS=m CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -8795,6 +8872,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8802,6 +8880,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -8854,8 +8933,10 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_ISP=m # CONFIG_VIDEO_SUN6I_MIPI_CSI2 is not set # CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8877,6 +8958,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -8904,6 +8992,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -9067,7 +9156,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XGENE_DMA is not set @@ -9093,6 +9182,7 @@ CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m CONFIG_XLNX_EVENT_MANAGER=y +CONFIG_XLNX_R5_REMOTEPROC=m CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y @@ -9130,6 +9220,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index f252b76..a4dcff8 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -40,6 +40,7 @@ CONFIG_ACPI_CPPC_CPUFREQ=m # CONFIG_ACPI_DOCK is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -65,6 +66,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -99,6 +101,7 @@ CONFIG_ACPI=y # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -123,6 +126,7 @@ CONFIG_ACPI=y # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -148,6 +152,7 @@ CONFIG_ACPI=y # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -308,6 +313,7 @@ CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_2441007=y CONFIG_ARM64_ERRATUM_2441009=y CONFIG_ARM64_ERRATUM_2457168=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_ERRATUM_2658417=y CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_824069=y @@ -342,6 +348,7 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m +CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU=m CONFIG_ARM_CPUIDLE=y CONFIG_ARM_DMC620_PMU=m CONFIG_ARM_DSU_PMU=m @@ -664,6 +671,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -671,6 +679,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -686,6 +695,7 @@ CONFIG_BT_HIDP=m CONFIG_BT_INTEL=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m @@ -708,6 +718,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -1005,6 +1017,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y # CONFIG_CRYPTO_842 is not set @@ -1044,7 +1057,7 @@ CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y -# CONFIG_CRYPTO_CURVE25519 is not set +CONFIG_CRYPTO_CURVE25519=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set @@ -1096,7 +1109,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM64_CE=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set @@ -1150,6 +1162,8 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set @@ -1182,6 +1196,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1197,6 +1212,7 @@ CONFIG_DCB=y # CONFIG_DDR is not set # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1210,6 +1226,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1280,6 +1299,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set +CONFIG_DELL_WMI_DDV=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1368,6 +1388,7 @@ CONFIG_DP83TC811_PHY=m # CONFIG_DPOT_DAC is not set # CONFIG_DPS310 is not set # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1435,6 +1456,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1613,6 +1635,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m # CONFIG_DWMAC_IPQ806X is not set # CONFIG_DWMAC_LOONGSON is not set # CONFIG_DWMAC_QCOM_ETHQOS is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1652,8 +1675,7 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set @@ -1664,7 +1686,7 @@ CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -1931,6 +1953,7 @@ CONFIG_GPIO_DWAPB=m # CONFIG_GPIO_HISI is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2348,6 +2371,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2396,7 +2421,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2544,6 +2569,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2557,6 +2583,7 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2566,7 +2593,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2783,6 +2809,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -2871,6 +2898,7 @@ CONFIG_KUNIT_TEST=m CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set CONFIG_KVM=y # CONFIG_KXCJK1013 is not set @@ -2969,6 +2997,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -3074,6 +3103,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX_TEST is not set CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m @@ -3086,10 +3116,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -3172,6 +3204,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3271,6 +3304,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_SL28CPLD is not set # CONFIG_MFD_SM501_GPIO is not set # CONFIG_MFD_SM501 is not set +CONFIG_MFD_SMPRO=m # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3285,6 +3319,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3407,7 +3442,6 @@ CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_MSM is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OMAP is not set @@ -3504,6 +3538,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3909,6 +3944,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFS_COMMON=y @@ -3920,6 +3956,7 @@ CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y CONFIG_NFSD_V2_ACL=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -4080,6 +4117,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set @@ -4110,7 +4148,7 @@ CONFIG_NVME_TCP=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m # CONFIG_OCTEONTX2_AF is not set CONFIG_OCTEONTX2_MBOX=m # CONFIG_OCTEONTX2_PF is not set @@ -4624,6 +4662,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -4710,7 +4749,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4879,13 +4918,18 @@ CONFIG_RTL_CARDS=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -4897,6 +4941,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set # CONFIG_SAMPLES is not set @@ -5046,7 +5091,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -5098,7 +5143,6 @@ CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m # CONFIG_SENSORS_ASC7621 is not set -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -5231,6 +5275,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set # CONFIG_SENSORS_PC87360 is not set # CONFIG_SENSORS_PC87427 is not set # CONFIG_SENSORS_PCF8591 is not set @@ -5255,6 +5300,7 @@ CONFIG_SENSORS_PWM_FAN=m CONFIG_SENSORS_SHTC1=m # CONFIG_SENSORS_SIS5595 is not set # CONFIG_SENSORS_SMM665 is not set +CONFIG_SENSORS_SMPRO=m # CONFIG_SENSORS_SMSC47B397 is not set # CONFIG_SENSORS_SMSC47M192 is not set # CONFIG_SENSORS_SMSC47M1 is not set @@ -5387,6 +5433,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5406,10 +5453,11 @@ CONFIG_SLUB_KUNIT_TEST=m CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set # CONFIG_SMB_SERVER is not set -# CONFIG_SMC911X is not set CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SM_FTL is not set +CONFIG_SMPRO_ERRMON=m +CONFIG_SMPRO_MISC=m CONFIG_SMP=y # CONFIG_SMSC911X is not set # CONFIG_SMSC9420 is not set @@ -5613,6 +5661,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -5698,7 +5747,9 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5778,7 +5829,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -5970,6 +6021,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6074,6 +6126,7 @@ CONFIG_SPI_MASTER=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_QCOM_QSPI is not set @@ -6084,7 +6137,7 @@ CONFIG_SPI_QUP=y # CONFIG_SPI_SLAVE is not set # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TEGRA20_SFLASH is not set -# CONFIG_SPI_TEGRA210_QUAD is not set +CONFIG_SPI_TEGRA210_QUAD=m # CONFIG_SPI_THUNDERX is not set # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_XCOMM is not set @@ -6095,6 +6148,10 @@ CONFIG_SPI=y # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6113,6 +6170,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -6145,6 +6203,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set # CONFIG_SUN_PARTITION is not set @@ -6245,6 +6304,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m # CONFIG_TEGRA186_GPC_DMA is not set CONFIG_TEGRA186_TIMER=y @@ -6395,6 +6455,7 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6410,7 +6471,9 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6510,7 +6573,7 @@ CONFIG_UAPI_HEADER_TEST=y # CONFIG_UCB1400_CORE is not set # CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=y -# CONFIG_UCSI_CCG is not set +CONFIG_UCSI_CCG=m # CONFIG_UCSI_STM32G0 is not set CONFIG_UDF_FS=m # CONFIG_UDMABUF is not set @@ -6945,6 +7008,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6952,6 +7016,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -6996,6 +7061,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -7117,6 +7183,7 @@ CONFIG_WWAN=y CONFIG_X86_AMD_PLATFORM_DEVICE=y # CONFIG_X86_AMD_PSTATE_UT is not set CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -7168,12 +7235,8 @@ CONFIG_XILINX_GMII2RGMII=m # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_XMON_DEFAULT_RO_MODE=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -7203,6 +7266,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSMALLOC=y diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index 37f123f..a78ee57 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -54,6 +54,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -77,6 +78,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -111,6 +113,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -136,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -450,6 +454,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWERCAP=m CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y @@ -877,6 +882,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -886,6 +892,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -906,6 +913,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -1298,6 +1306,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1396,6 +1405,7 @@ CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m +CONFIG_CRYPTO_DEV_ROCKCHIP_DEBUG=y CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m # CONFIG_CRYPTO_DEV_SAFEXCEL is not set @@ -1434,7 +1444,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m @@ -1520,6 +1529,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DA9052_WATCHDOG=m @@ -1541,6 +1551,7 @@ CONFIG_DE2104X=m # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1555,6 +1566,9 @@ CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set # CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1741,6 +1755,7 @@ CONFIG_DPOT_DAC=m CONFIG_DRA752_THERMAL=y CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1879,6 +1894,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9341=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1891,6 +1907,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -2029,6 +2046,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2045,6 +2063,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2108,6 +2127,7 @@ CONFIG_DWMAC_STI=m CONFIG_DWMAC_STM32=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m +CONFIG_DWMAC_TEGRA=m CONFIG_DW_WATCHDOG=m CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2148,18 +2168,19 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set @@ -2364,6 +2385,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -2502,6 +2524,7 @@ CONFIG_GPIO_GENERIC=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2961,6 +2984,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -3219,6 +3244,8 @@ CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y @@ -3227,7 +3254,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3511,6 +3537,7 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -3618,6 +3645,7 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KXCJK1013=m CONFIG_KXSD9_I2C=m @@ -3731,6 +3759,7 @@ CONFIG_LEDS_TURRIS_OMNIA=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3765,7 +3794,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3880,10 +3909,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3966,7 +3997,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3979,6 +4011,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG is not set CONFIG_MEMORY=y @@ -3995,6 +4028,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +# CONFIG_MESON_DDR_PMU is not set CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set @@ -4079,7 +4113,7 @@ CONFIG_MFD_MC13XXX_SPI=m CONFIG_MFD_NVEC=y # CONFIG_MFD_OCELOT is not set CONFIG_MFD_OMAP_USB_HOST=y -CONFIG_MFD_PALMAS=y +CONFIG_MFD_PALMAS=m # CONFIG_MFD_PCF50633 is not set CONFIG_MFD_PM8XXX=m # CONFIG_MFD_QCOM_PM8008 is not set @@ -4104,6 +4138,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set CONFIG_MFD_SPMI_PMIC=m CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m @@ -4127,6 +4162,7 @@ CONFIG_MFD_TI_LMU=m CONFIG_MFD_TPS65090=y CONFIG_MFD_TPS65217=m CONFIG_MFD_TPS65218=m +# CONFIG_MFD_TPS65219 is not set CONFIG_MFD_TPS6586X=y CONFIG_MFD_TPS65910=y CONFIG_MFD_TPS65912_I2C=y @@ -4261,7 +4297,6 @@ CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -4388,6 +4423,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4948,6 +4984,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4956,6 +4993,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -5106,6 +5144,7 @@ CONFIG_NTFS3_FS_POSIX_ACL=y CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m +# CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y # CONFIG_NVHE_EL2_DEBUG is not set @@ -5520,7 +5559,7 @@ CONFIG_PINCTRL_MSM8X74=m # CONFIG_PINCTRL_MSM is not set CONFIG_PINCTRL_MVEBU=y # CONFIG_PINCTRL_OCELOT is not set -CONFIG_PINCTRL_PALMAS=y +CONFIG_PINCTRL_PALMAS=m # CONFIG_PINCTRL_QCM2290 is not set CONFIG_PINCTRL_QCOM_SPMI_PMIC=m CONFIG_PINCTRL_QCOM_SSBI_PMIC=m @@ -5734,6 +5773,7 @@ CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m CONFIG_PWM_OMAP_DMTIMER=m CONFIG_PWM_PCA9685=m +CONFIG_PWM_PXA=m CONFIG_PWM_RASPBERRYPI_POE=m CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m @@ -5805,7 +5845,7 @@ CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_ADC_TM5=m CONFIG_QCOM_SPMI_IADC=m -# CONFIG_QCOM_SPMI_RRADC is not set +CONFIG_QCOM_SPMI_RRADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y @@ -5900,12 +5940,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -5983,7 +6024,7 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_MT6315 is not set CONFIG_REGULATOR_MT6370=m -CONFIG_REGULATOR_PALMAS=y +CONFIG_REGULATOR_PALMAS=m CONFIG_REGULATOR_PBIAS=m # CONFIG_REGULATOR_PCA9450 is not set # CONFIG_REGULATOR_PF8X00 is not set @@ -6005,6 +6046,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -6073,8 +6115,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6315,13 +6355,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -6333,6 +6378,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -6376,14 +6422,15 @@ CONFIG_SCD30_SERIAL=m # CONFIG_SCD4X is not set CONFIG_SC_DISPCC_7180=m CONFIG_SC_DISPCC_7280=m +# CONFIG_SC_DISPCC_8280XP is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y # CONFIG_SC_GCC_8180X is not set -CONFIG_SC_GCC_8280XP=y +# CONFIG_SC_GCC_8280XP is not set CONFIG_SC_GPUCC_7180=m CONFIG_SC_GPUCC_7280=m -CONFIG_SC_GPUCC_8280XP=m +# CONFIG_SC_GPUCC_8280XP is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y @@ -6584,7 +6631,6 @@ CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -6899,6 +6945,7 @@ CONFIG_SI7020=m # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -6922,7 +6969,6 @@ CONFIG_SLUB_KUNIT_TEST=m CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y # CONFIG_SMB_SERVER is not set -CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set # CONFIG_SM_CAMCC_8450 is not set @@ -6939,6 +6985,7 @@ CONFIG_SM_DISPCC_8450=m CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m CONFIG_SM_GCC_8450=m +CONFIG_SM_GCC_8550=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set @@ -7164,6 +7211,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -7339,7 +7387,7 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -7386,6 +7434,7 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5659=m @@ -7552,6 +7601,7 @@ CONFIG_SND_SOC_WM8903=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8960=m +CONFIG_SND_SOC_WM8961=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -7706,6 +7756,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PL022=m CONFIG_SPI_PXA2XX=m CONFIG_SPI_QCOM_QSPI=m @@ -7718,6 +7769,7 @@ CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set # CONFIG_SPI_SLAVE_TIME is not set CONFIG_SPI_SLAVE=y +CONFIG_SPI_SN_F_OSPI=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m @@ -7743,6 +7795,10 @@ CONFIG_SPMI_PMIC_CLKDIV=m # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -7765,10 +7821,12 @@ CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR is not set -# CONFIG_STACKPROTECTOR_STRONG is not set +# CONFIG_STACKPROTECTOR_PER_TASK is not set +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y @@ -7815,6 +7873,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_ST_THERMAL=m CONFIG_ST_THERMAL_MEMMAP=m # CONFIG_ST_THERMAL_SYSCFG is not set @@ -7963,6 +8022,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set CONFIG_TCS3472=m +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m @@ -8141,6 +8201,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set CONFIG_TOUCHSCREEN_DA9052=m # CONFIG_TOUCHSCREEN_DMI is not set @@ -8158,7 +8219,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -8543,7 +8606,6 @@ CONFIG_USB_MICROTEK=m # CONFIG_USB_MIDI_GADGET is not set CONFIG_USB_MON=y CONFIG_USB_MR800=m -CONFIG_USB_MUSB_AM35X=m CONFIG_USB_MUSB_DSPS=m CONFIG_USB_MUSB_DUAL_ROLE=y # CONFIG_USB_MUSB_GADGET is not set @@ -8747,6 +8809,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8767,6 +8830,7 @@ CONFIG_VEXPRESS_CONFIG=y # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AMBA=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -8794,9 +8858,8 @@ CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_AM437X_VPFE=m -# CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AMPHION_VPU=m CONFIG_VIDEO_AR0521=m -# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -8865,9 +8928,10 @@ CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m # CONFIG_VIDEO_IMX8_JPEG is not set +CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m CONFIG_VIDEO_IMX_CSI=m CONFIG_VIDEO_IMX_MEDIA=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set +CONFIG_VIDEO_IMX_MIPI_CSIS=m CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IMX_VDOA=m # CONFIG_VIDEO_IPU3_CIO2 is not set @@ -8898,6 +8962,7 @@ CONFIG_VIDEO_OMAP3=m # CONFIG_VIDEO_OMAP4 is not set CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8905,6 +8970,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -8970,8 +9036,10 @@ CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_ISP=m CONFIG_VIDEO_SUN6I_MIPI_CSI2=m # CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8995,6 +9063,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -9022,6 +9097,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -9185,7 +9261,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set @@ -9206,6 +9282,7 @@ CONFIG_XILLYBUS=m CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m +CONFIG_XLNX_R5_REMOTEPROC=m CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y @@ -9244,6 +9321,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 24cdeed..6397ec7 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -54,6 +54,7 @@ CONFIG_ACPI_CONTAINER=y # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -77,6 +78,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -111,6 +113,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -136,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -450,6 +454,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWERCAP=m CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y @@ -877,6 +882,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -886,6 +892,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -906,6 +913,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -1298,6 +1306,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1396,6 +1405,7 @@ CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m +# CONFIG_CRYPTO_DEV_ROCKCHIP_DEBUG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m # CONFIG_CRYPTO_DEV_SAFEXCEL is not set @@ -1434,7 +1444,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m @@ -1520,6 +1529,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DA9052_WATCHDOG=m @@ -1541,6 +1551,7 @@ CONFIG_DE2104X=m # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1555,6 +1566,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set # CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1734,6 +1748,7 @@ CONFIG_DPOT_DAC=m CONFIG_DRA752_THERMAL=y CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1872,6 +1887,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9341=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1884,6 +1900,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -2022,6 +2039,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2038,6 +2056,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2101,6 +2120,7 @@ CONFIG_DWMAC_STI=m CONFIG_DWMAC_STM32=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m +CONFIG_DWMAC_TEGRA=m CONFIG_DW_WATCHDOG=m CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2141,18 +2161,19 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set @@ -2349,6 +2370,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -2487,6 +2509,7 @@ CONFIG_GPIO_GENERIC=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2946,6 +2969,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -3204,6 +3229,8 @@ CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y @@ -3212,7 +3239,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3496,6 +3522,7 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -3601,6 +3628,7 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KXCJK1013=m CONFIG_KXSD9_I2C=m @@ -3714,6 +3742,7 @@ CONFIG_LEDS_TURRIS_OMNIA=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3748,7 +3777,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3863,10 +3892,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3948,7 +3979,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3961,6 +3993,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG is not set CONFIG_MEMORY=y @@ -3977,6 +4010,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +# CONFIG_MESON_DDR_PMU is not set CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set @@ -4061,7 +4095,7 @@ CONFIG_MFD_MC13XXX_SPI=m CONFIG_MFD_NVEC=y # CONFIG_MFD_OCELOT is not set CONFIG_MFD_OMAP_USB_HOST=y -CONFIG_MFD_PALMAS=y +CONFIG_MFD_PALMAS=m # CONFIG_MFD_PCF50633 is not set CONFIG_MFD_PM8XXX=m # CONFIG_MFD_QCOM_PM8008 is not set @@ -4086,6 +4120,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set CONFIG_MFD_SPMI_PMIC=m CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m @@ -4109,6 +4144,7 @@ CONFIG_MFD_TI_LMU=m CONFIG_MFD_TPS65090=y CONFIG_MFD_TPS65217=m CONFIG_MFD_TPS65218=m +# CONFIG_MFD_TPS65219 is not set CONFIG_MFD_TPS6586X=y CONFIG_MFD_TPS65910=y CONFIG_MFD_TPS65912_I2C=y @@ -4243,7 +4279,6 @@ CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -4370,6 +4405,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4930,6 +4966,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4938,6 +4975,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -5088,6 +5126,7 @@ CONFIG_NTFS3_FS_POSIX_ACL=y CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m +# CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_NVEC_PAZ00=y CONFIG_NVEC_POWER=y # CONFIG_NVHE_EL2_DEBUG is not set @@ -5501,7 +5540,7 @@ CONFIG_PINCTRL_MSM8X74=m # CONFIG_PINCTRL_MSM is not set CONFIG_PINCTRL_MVEBU=y # CONFIG_PINCTRL_OCELOT is not set -CONFIG_PINCTRL_PALMAS=y +CONFIG_PINCTRL_PALMAS=m # CONFIG_PINCTRL_QCM2290 is not set CONFIG_PINCTRL_QCOM_SPMI_PMIC=m CONFIG_PINCTRL_QCOM_SSBI_PMIC=m @@ -5715,6 +5754,7 @@ CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m CONFIG_PWM_OMAP_DMTIMER=m CONFIG_PWM_PCA9685=m +CONFIG_PWM_PXA=m CONFIG_PWM_RASPBERRYPI_POE=m CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m @@ -5786,7 +5826,7 @@ CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_ADC_TM5=m CONFIG_QCOM_SPMI_IADC=m -# CONFIG_QCOM_SPMI_RRADC is not set +CONFIG_QCOM_SPMI_RRADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y @@ -5881,6 +5921,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -5964,7 +6005,7 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_MT6315 is not set CONFIG_REGULATOR_MT6370=m -CONFIG_REGULATOR_PALMAS=y +CONFIG_REGULATOR_PALMAS=m CONFIG_REGULATOR_PBIAS=m # CONFIG_REGULATOR_PCA9450 is not set # CONFIG_REGULATOR_PF8X00 is not set @@ -5986,6 +6027,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -6054,8 +6096,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6296,13 +6336,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -6314,6 +6359,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -6357,14 +6403,15 @@ CONFIG_SCD30_SERIAL=m # CONFIG_SCD4X is not set CONFIG_SC_DISPCC_7180=m CONFIG_SC_DISPCC_7280=m +# CONFIG_SC_DISPCC_8280XP is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y # CONFIG_SC_GCC_8180X is not set -CONFIG_SC_GCC_8280XP=y +# CONFIG_SC_GCC_8280XP is not set CONFIG_SC_GPUCC_7180=m CONFIG_SC_GPUCC_7280=m -CONFIG_SC_GPUCC_8280XP=m +# CONFIG_SC_GPUCC_8280XP is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y @@ -6565,7 +6612,6 @@ CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -6880,6 +6926,7 @@ CONFIG_SI7020=m # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -6903,7 +6950,6 @@ CONFIG_SLUB_KUNIT_TEST=m CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y # CONFIG_SMB_SERVER is not set -CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set # CONFIG_SM_CAMCC_8450 is not set @@ -6920,6 +6966,7 @@ CONFIG_SM_DISPCC_8450=m CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m CONFIG_SM_GCC_8450=m +CONFIG_SM_GCC_8550=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set @@ -7144,6 +7191,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -7319,7 +7367,7 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -7366,6 +7414,7 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5659=m @@ -7531,6 +7580,7 @@ CONFIG_SND_SOC_WM8903=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8960=m +CONFIG_SND_SOC_WM8961=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -7685,6 +7735,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PL022=m CONFIG_SPI_PXA2XX=m CONFIG_SPI_QCOM_QSPI=m @@ -7697,6 +7748,7 @@ CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set # CONFIG_SPI_SLAVE_TIME is not set CONFIG_SPI_SLAVE=y +CONFIG_SPI_SN_F_OSPI=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m @@ -7722,6 +7774,10 @@ CONFIG_SPMI_PMIC_CLKDIV=m # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -7744,10 +7800,12 @@ CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR is not set -# CONFIG_STACKPROTECTOR_STRONG is not set +# CONFIG_STACKPROTECTOR_PER_TASK is not set +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y @@ -7794,6 +7852,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_ST_THERMAL=m CONFIG_ST_THERMAL_MEMMAP=m # CONFIG_ST_THERMAL_SYSCFG is not set @@ -7942,6 +8001,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set CONFIG_TCS3472=m +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m @@ -8120,6 +8180,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set CONFIG_TOUCHSCREEN_DA9052=m # CONFIG_TOUCHSCREEN_DMI is not set @@ -8137,7 +8198,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -8522,7 +8585,6 @@ CONFIG_USB_MICROTEK=m # CONFIG_USB_MIDI_GADGET is not set CONFIG_USB_MON=y CONFIG_USB_MR800=m -CONFIG_USB_MUSB_AM35X=m CONFIG_USB_MUSB_DSPS=m CONFIG_USB_MUSB_DUAL_ROLE=y # CONFIG_USB_MUSB_GADGET is not set @@ -8726,6 +8788,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8746,6 +8809,7 @@ CONFIG_VEXPRESS_CONFIG=y # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AMBA=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -8773,9 +8837,8 @@ CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_AM437X_VPFE=m -# CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AMPHION_VPU=m CONFIG_VIDEO_AR0521=m -# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -8844,9 +8907,10 @@ CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m # CONFIG_VIDEO_IMX8_JPEG is not set +CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m CONFIG_VIDEO_IMX_CSI=m CONFIG_VIDEO_IMX_MEDIA=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set +CONFIG_VIDEO_IMX_MIPI_CSIS=m CONFIG_VIDEO_IMX_PXP=m CONFIG_VIDEO_IMX_VDOA=m # CONFIG_VIDEO_IPU3_CIO2 is not set @@ -8877,6 +8941,7 @@ CONFIG_VIDEO_OMAP3=m # CONFIG_VIDEO_OMAP4 is not set CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8884,6 +8949,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -8949,8 +9015,10 @@ CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_ISP=m CONFIG_VIDEO_SUN6I_MIPI_CSI2=m # CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8974,6 +9042,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -9001,6 +9076,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -9164,7 +9240,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set @@ -9185,6 +9261,7 @@ CONFIG_XILLYBUS=m CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m +CONFIG_XLNX_R5_REMOTEPROC=m CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y @@ -9223,6 +9300,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index 0212549..4afba53 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -54,6 +54,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -77,6 +78,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -111,6 +113,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -136,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -442,6 +446,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWERCAP=m CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y @@ -856,6 +861,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -865,6 +871,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -885,6 +892,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -1270,6 +1278,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1367,6 +1376,7 @@ CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y # CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m +CONFIG_CRYPTO_DEV_ROCKCHIP_DEBUG=y CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m # CONFIG_CRYPTO_DEV_SAFEXCEL is not set @@ -1405,7 +1415,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m @@ -1491,6 +1500,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1510,6 +1520,7 @@ CONFIG_DE2104X=m # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1524,6 +1535,9 @@ CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set # CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1710,6 +1724,7 @@ CONFIG_DPOT_DAC=m CONFIG_DRA752_THERMAL=y CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1836,6 +1851,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9341=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1848,6 +1864,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -1986,6 +2003,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -2002,6 +2020,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2062,6 +2081,7 @@ CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_STM32=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m +CONFIG_DWMAC_TEGRA=m CONFIG_DW_WATCHDOG=m CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2102,18 +2122,19 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set @@ -2318,6 +2339,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -2443,7 +2465,7 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DAVINCI=y +CONFIG_GPIO_DAVINCI=m CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -2454,6 +2476,7 @@ CONFIG_GPIO_GENERIC=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2906,6 +2929,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -3155,6 +3180,8 @@ CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y @@ -3163,7 +3190,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3446,6 +3472,7 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -3550,6 +3577,7 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KVM=y CONFIG_KXCJK1013=m @@ -3660,6 +3688,7 @@ CONFIG_LEDS_TURRIS_OMNIA=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3694,7 +3723,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3804,10 +3833,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3888,7 +3919,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3901,6 +3933,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG is not set CONFIG_MEMORY=y @@ -3917,6 +3950,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +# CONFIG_MESON_DDR_PMU is not set CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set @@ -4000,7 +4034,7 @@ CONFIG_MFD_MAX8997=y # CONFIG_MFD_NVEC is not set # CONFIG_MFD_OCELOT is not set # CONFIG_MFD_OMAP_USB_HOST is not set -CONFIG_MFD_PALMAS=y +CONFIG_MFD_PALMAS=m # CONFIG_MFD_PCF50633 is not set # CONFIG_MFD_PM8XXX is not set # CONFIG_MFD_QCOM_PM8008 is not set @@ -4024,6 +4058,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMFX is not set @@ -4046,6 +4081,7 @@ CONFIG_MFD_TI_AM335X_TSCADC=m CONFIG_MFD_TPS65090=y # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set CONFIG_MFD_TPS65910=y CONFIG_MFD_TPS65912_I2C=y @@ -4178,7 +4214,6 @@ CONFIG_MMC_SDHCI_IPROC=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set CONFIG_MMC_SDHCI_OF_ARASAN=m -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -4291,6 +4326,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4850,6 +4886,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4858,6 +4895,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -5008,6 +5046,7 @@ CONFIG_NTFS3_FS_POSIX_ACL=y CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -5399,7 +5438,7 @@ CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MSM is not set CONFIG_PINCTRL_MVEBU=y # CONFIG_PINCTRL_OCELOT is not set -CONFIG_PINCTRL_PALMAS=y +CONFIG_PINCTRL_PALMAS=m # CONFIG_PINCTRL_QCM2290 is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m @@ -5606,6 +5645,7 @@ CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m # CONFIG_PWM_OMAP_DMTIMER is not set CONFIG_PWM_PCA9685=m +CONFIG_PWM_PXA=m CONFIG_PWM_RASPBERRYPI_POE=m CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m @@ -5660,7 +5700,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_ADC_TM5=m -# CONFIG_QCOM_SPMI_RRADC is not set +CONFIG_QCOM_SPMI_RRADC=m CONFIG_QCOM_SPM=y CONFIG_QCOM_SSC_BLOCK_BUS=y CONFIG_QCOM_STATS=m @@ -5747,12 +5787,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -5822,7 +5863,7 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_MT6315 is not set CONFIG_REGULATOR_MT6370=m -CONFIG_REGULATOR_PALMAS=y +CONFIG_REGULATOR_PALMAS=m CONFIG_REGULATOR_PBIAS=m # CONFIG_REGULATOR_PCA9450 is not set # CONFIG_REGULATOR_PF8X00 is not set @@ -5839,6 +5880,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -5905,8 +5947,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6138,13 +6178,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -6156,6 +6201,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -6199,14 +6245,15 @@ CONFIG_SCD30_SERIAL=m # CONFIG_SCD4X is not set CONFIG_SC_DISPCC_7180=m CONFIG_SC_DISPCC_7280=m +# CONFIG_SC_DISPCC_8280XP is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y # CONFIG_SC_GCC_8180X is not set -CONFIG_SC_GCC_8280XP=y +# CONFIG_SC_GCC_8280XP is not set CONFIG_SC_GPUCC_7180=m CONFIG_SC_GPUCC_7280=m -CONFIG_SC_GPUCC_8280XP=m +# CONFIG_SC_GPUCC_8280XP is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y @@ -6407,7 +6454,6 @@ CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -6711,6 +6757,7 @@ CONFIG_SI7020=m # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -6734,7 +6781,6 @@ CONFIG_SLUB_KUNIT_TEST=m CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y # CONFIG_SMB_SERVER is not set -CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set # CONFIG_SM_CAMCC_8450 is not set @@ -6751,6 +6797,7 @@ CONFIG_SM_DISPCC_8450=m CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m CONFIG_SM_GCC_8450=m +CONFIG_SM_GCC_8550=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set @@ -6974,6 +7021,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -7145,7 +7193,7 @@ CONFIG_SND_SOC_MESON_T9015=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -7189,6 +7237,7 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5659=m @@ -7350,6 +7399,7 @@ CONFIG_SND_SOC_WM8903=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8960=m +CONFIG_SND_SOC_WM8961=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -7487,6 +7537,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set CONFIG_SPI_ROCKCHIP=m @@ -7495,6 +7546,7 @@ CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m @@ -7518,6 +7570,10 @@ CONFIG_SPMI_PMIC_CLKDIV=m # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -7540,10 +7596,12 @@ CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR is not set -# CONFIG_STACKPROTECTOR_STRONG is not set +# CONFIG_STACKPROTECTOR_PER_TASK is not set +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y @@ -7586,6 +7644,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_THERMAL is not set # CONFIG_ST_THERMAL_MEMMAP is not set # CONFIG_ST_THERMAL_SYSCFG is not set @@ -7734,6 +7793,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set CONFIG_TCS3472=m +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m @@ -7916,6 +7976,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set @@ -7932,7 +7993,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -8307,7 +8370,6 @@ CONFIG_USB_MICROTEK=m # CONFIG_USB_MIDI_GADGET is not set CONFIG_USB_MON=y CONFIG_USB_MR800=m -CONFIG_USB_MUSB_AM35X=m CONFIG_USB_MUSB_DSPS=m CONFIG_USB_MUSB_DUAL_ROLE=y # CONFIG_USB_MUSB_GADGET is not set @@ -8508,6 +8570,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8528,6 +8591,7 @@ CONFIG_VEXPRESS_CONFIG=y # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AMBA=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -8555,9 +8619,8 @@ CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_AM437X_VPFE=m -# CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AMPHION_VPU=m CONFIG_VIDEO_AR0521=m -# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -8626,9 +8689,10 @@ CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m # CONFIG_VIDEO_IMX8_JPEG is not set +CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m CONFIG_VIDEO_IMX_CSI=m CONFIG_VIDEO_IMX_MEDIA=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set +CONFIG_VIDEO_IMX_MIPI_CSIS=m CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -8654,6 +8718,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8661,6 +8726,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -8719,8 +8785,10 @@ CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_ISP=m CONFIG_VIDEO_SUN6I_MIPI_CSI2=m # CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8744,6 +8812,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -8771,6 +8846,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -8933,7 +9009,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set @@ -8954,6 +9030,7 @@ CONFIG_XILLYBUS=m CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m +CONFIG_XLNX_R5_REMOTEPROC=m CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y @@ -8992,6 +9069,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index 795f0ac..0e23564 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -54,6 +54,7 @@ CONFIG_ACPI_CONTAINER=y # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -77,6 +78,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -111,6 +113,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -136,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -442,6 +446,7 @@ CONFIG_ARM_QCOM_SPM_CPUIDLE=y CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWERCAP=m CONFIG_ARM_SCMI_POWER_CONTROL=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y @@ -856,6 +861,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -865,6 +871,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -885,6 +892,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -1270,6 +1278,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m CONFIG_CROS_EC_VBC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1367,6 +1376,7 @@ CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y # CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m +# CONFIG_CRYPTO_DEV_ROCKCHIP_DEBUG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m # CONFIG_CRYPTO_DEV_SAFEXCEL is not set @@ -1405,7 +1415,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_ARM_CE=m CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m @@ -1491,6 +1500,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1510,6 +1520,7 @@ CONFIG_DE2104X=m # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1524,6 +1535,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set # CONFIG_DEBUG_INFO_BTF is not set # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1703,6 +1717,7 @@ CONFIG_DPOT_DAC=m CONFIG_DRA752_THERMAL=y CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1829,6 +1844,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9341=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_KHADAS_TS050=m @@ -1841,6 +1857,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -1979,6 +1996,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1995,6 +2013,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -2055,6 +2074,7 @@ CONFIG_DWMAC_ROCKCHIP=m CONFIG_DWMAC_STM32=m CONFIG_DWMAC_SUN8I=m CONFIG_DWMAC_SUNXI=m +CONFIG_DWMAC_TEGRA=m CONFIG_DW_WATCHDOG=m CONFIG_DW_XDATA_PCIE=m CONFIG_DYNAMIC_DEBUG=y @@ -2095,18 +2115,19 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set CONFIG_EMAC_ROCKCHIP=m # CONFIG_EMBEDDED is not set @@ -2303,6 +2324,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -2428,7 +2450,7 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y -CONFIG_GPIO_DAVINCI=y +CONFIG_GPIO_DAVINCI=m CONFIG_GPIO_DLN2=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m @@ -2439,6 +2461,7 @@ CONFIG_GPIO_GENERIC=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2891,6 +2914,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -3140,6 +3165,8 @@ CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_DMA=y +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y @@ -3148,7 +3175,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3431,6 +3457,7 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -3533,6 +3560,7 @@ CONFIG_KUNIT_EXAMPLE_TEST=m CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KUSER_HELPERS=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KVM=y CONFIG_KXCJK1013=m @@ -3643,6 +3671,7 @@ CONFIG_LEDS_TURRIS_OMNIA=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3677,7 +3706,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3787,10 +3816,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3870,7 +3901,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3883,6 +3915,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG is not set CONFIG_MEMORY=y @@ -3899,6 +3932,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MERAKI_MX100 is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +# CONFIG_MESON_DDR_PMU is not set CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set @@ -3982,7 +4016,7 @@ CONFIG_MFD_MAX8997=y # CONFIG_MFD_NVEC is not set # CONFIG_MFD_OCELOT is not set # CONFIG_MFD_OMAP_USB_HOST is not set -CONFIG_MFD_PALMAS=y +CONFIG_MFD_PALMAS=m # CONFIG_MFD_PCF50633 is not set # CONFIG_MFD_PM8XXX is not set # CONFIG_MFD_QCOM_PM8008 is not set @@ -4006,6 +4040,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMFX is not set @@ -4028,6 +4063,7 @@ CONFIG_MFD_TI_AM335X_TSCADC=m CONFIG_MFD_TPS65090=y # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set CONFIG_MFD_TPS65910=y CONFIG_MFD_TPS65912_I2C=y @@ -4160,7 +4196,6 @@ CONFIG_MMC_SDHCI_IPROC=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set CONFIG_MMC_SDHCI_OF_ARASAN=m -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -4273,6 +4308,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4832,6 +4868,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4840,6 +4877,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -4990,6 +5028,7 @@ CONFIG_NTFS3_FS_POSIX_ACL=y CONFIG_NTFS3_LZX_XPRESS=y # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -5380,7 +5419,7 @@ CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MSM is not set CONFIG_PINCTRL_MVEBU=y # CONFIG_PINCTRL_OCELOT is not set -CONFIG_PINCTRL_PALMAS=y +CONFIG_PINCTRL_PALMAS=m # CONFIG_PINCTRL_QCM2290 is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m @@ -5587,6 +5626,7 @@ CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m # CONFIG_PWM_OMAP_DMTIMER is not set CONFIG_PWM_PCA9685=m +CONFIG_PWM_PXA=m CONFIG_PWM_RASPBERRYPI_POE=m CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m @@ -5641,7 +5681,7 @@ CONFIG_QCOM_SCM=y CONFIG_QCOM_SOCINFO=m CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_ADC_TM5=m -# CONFIG_QCOM_SPMI_RRADC is not set +CONFIG_QCOM_SPMI_RRADC=m CONFIG_QCOM_SPM=y CONFIG_QCOM_SSC_BLOCK_BUS=y CONFIG_QCOM_STATS=m @@ -5728,6 +5768,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -5803,7 +5844,7 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_MT6311 is not set # CONFIG_REGULATOR_MT6315 is not set CONFIG_REGULATOR_MT6370=m -CONFIG_REGULATOR_PALMAS=y +CONFIG_REGULATOR_PALMAS=m CONFIG_REGULATOR_PBIAS=m # CONFIG_REGULATOR_PCA9450 is not set # CONFIG_REGULATOR_PF8X00 is not set @@ -5820,6 +5861,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -5886,8 +5928,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6119,13 +6159,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -6137,6 +6182,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -6180,14 +6226,15 @@ CONFIG_SCD30_SERIAL=m # CONFIG_SCD4X is not set CONFIG_SC_DISPCC_7180=m CONFIG_SC_DISPCC_7280=m +# CONFIG_SC_DISPCC_8280XP is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y # CONFIG_SC_GCC_8180X is not set -CONFIG_SC_GCC_8280XP=y +# CONFIG_SC_GCC_8280XP is not set CONFIG_SC_GPUCC_7180=m CONFIG_SC_GPUCC_7280=m -CONFIG_SC_GPUCC_8280XP=m +# CONFIG_SC_GPUCC_8280XP is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y @@ -6388,7 +6435,6 @@ CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -6692,6 +6738,7 @@ CONFIG_SI7020=m # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -6715,7 +6762,6 @@ CONFIG_SLUB_KUNIT_TEST=m CONFIG_SLUB=y CONFIG_SMARTJOYPLUS_FF=y # CONFIG_SMB_SERVER is not set -CONFIG_SMC911X=m CONFIG_SMC91X=m # CONFIG_SM_CAMCC_8250 is not set # CONFIG_SM_CAMCC_8450 is not set @@ -6732,6 +6778,7 @@ CONFIG_SM_DISPCC_8450=m CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m CONFIG_SM_GCC_8450=m +CONFIG_SM_GCC_8550=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set @@ -6954,6 +7001,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -7125,7 +7173,7 @@ CONFIG_SND_SOC_MESON_T9015=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -7169,6 +7217,7 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5659=m @@ -7329,6 +7378,7 @@ CONFIG_SND_SOC_WM8903=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8960=m +CONFIG_SND_SOC_WM8961=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -7466,6 +7516,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_OC_TINY is not set CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set CONFIG_SPI_ROCKCHIP=m @@ -7474,6 +7525,7 @@ CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m @@ -7497,6 +7549,10 @@ CONFIG_SPMI_PMIC_CLKDIV=m # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -7519,10 +7575,12 @@ CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR is not set -# CONFIG_STACKPROTECTOR_STRONG is not set +# CONFIG_STACKPROTECTOR_PER_TASK is not set +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y @@ -7565,6 +7623,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_THERMAL is not set # CONFIG_ST_THERMAL_MEMMAP is not set # CONFIG_ST_THERMAL_SYSCFG is not set @@ -7713,6 +7772,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set CONFIG_TCS3472=m +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m CONFIG_TEGRA186_GPC_DMA=m @@ -7895,6 +7955,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set @@ -7911,7 +7972,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -8286,7 +8349,6 @@ CONFIG_USB_MICROTEK=m # CONFIG_USB_MIDI_GADGET is not set CONFIG_USB_MON=y CONFIG_USB_MR800=m -CONFIG_USB_MUSB_AM35X=m CONFIG_USB_MUSB_DSPS=m CONFIG_USB_MUSB_DUAL_ROLE=y # CONFIG_USB_MUSB_GADGET is not set @@ -8487,6 +8549,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y CONFIG_V4L_PLATFORM_DRIVERS=y +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -8507,6 +8570,7 @@ CONFIG_VEXPRESS_CONFIG=y # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m CONFIG_VFIO_AMBA=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -8534,9 +8598,8 @@ CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_AM437X_VPFE=m -# CONFIG_VIDEO_AMPHION_VPU is not set +CONFIG_VIDEO_AMPHION_VPU=m CONFIG_VIDEO_AR0521=m -# CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -8605,9 +8668,10 @@ CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m # CONFIG_VIDEO_IMX8_JPEG is not set +CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m CONFIG_VIDEO_IMX_CSI=m CONFIG_VIDEO_IMX_MEDIA=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set +CONFIG_VIDEO_IMX_MIPI_CSIS=m CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -8633,6 +8697,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8640,6 +8705,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -8698,8 +8764,10 @@ CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m +CONFIG_VIDEO_SUN6I_ISP=m CONFIG_VIDEO_SUN6I_MIPI_CSI2=m # CONFIG_VIDEO_SUN8I_A83T_MIPI_CSI2 is not set CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8723,6 +8791,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -8750,6 +8825,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -8912,7 +8988,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set @@ -8933,6 +9009,7 @@ CONFIG_XILLYBUS=m CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m +CONFIG_XLNX_R5_REMOTEPROC=m CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y @@ -8971,6 +9048,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 75f9e5e..9c49dbf 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -54,6 +54,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -77,6 +78,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -111,6 +113,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -136,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -642,6 +646,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -651,6 +656,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -671,6 +677,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -991,6 +998,7 @@ CONFIG_CROS_EC_MKBP_PROXIMITY=m CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_TYPEC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1076,7 +1084,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y @@ -1156,6 +1163,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1173,6 +1181,7 @@ CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1188,6 +1197,9 @@ CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1357,6 +1369,7 @@ CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1418,6 +1431,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NOUVEAU_SVM is not set # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_OFDRM=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set @@ -1436,6 +1450,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1448,6 +1463,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -1564,6 +1580,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1580,6 +1597,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1665,14 +1683,15 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set # CONFIG_ENA_ETHERNET is not set @@ -1864,6 +1883,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -2000,6 +2020,7 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2409,6 +2430,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -2608,6 +2631,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m CONFIG_INV_ICM42600_SPI=m @@ -2623,12 +2647,13 @@ CONFIG_IOMMU_DEBUGFS=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2903,6 +2928,7 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -3000,6 +3026,7 @@ CONFIG_KVM_BOOK3S_64_PR=m # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_GUEST=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KVM_XICS=y CONFIG_KXCJK1013=m @@ -3105,6 +3132,7 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3140,7 +3168,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3235,10 +3263,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3316,7 +3346,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3329,6 +3360,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3431,6 +3463,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3447,6 +3480,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3560,7 +3594,6 @@ CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -3664,6 +3697,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -4187,6 +4221,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4195,6 +4230,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -4350,6 +4386,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -4915,12 +4952,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -4991,6 +5029,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -5035,8 +5074,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5225,13 +5262,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -5243,6 +5285,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -5465,7 +5508,6 @@ CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -5596,6 +5638,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m # CONFIG_SENSORS_OCC_P8_I2C is not set +CONFIG_SENSORS_OCC_P9_SBE=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5746,6 +5789,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -5988,6 +6032,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -6155,7 +6200,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -6198,6 +6243,7 @@ CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5659=m @@ -6349,6 +6395,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8961=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6456,11 +6503,13 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PCI1XXXX=m # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_TOPCLIFF_PCH is not set @@ -6472,6 +6521,10 @@ CONFIG_SPI_MUX=m # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6494,9 +6547,10 @@ CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR_STRONG is not set +CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y @@ -6523,6 +6577,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m @@ -6645,6 +6700,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEHUTI=m CONFIG_TELCLOCK=m @@ -6785,6 +6841,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set @@ -6801,7 +6858,9 @@ CONFIG_TOUCHSCREEN_ELAN=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -7295,6 +7354,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -7312,6 +7372,7 @@ CONFIG_VETH=m # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m +CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_IOMMU_TYPE1 is not set CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -7411,6 +7472,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7418,6 +7480,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -7466,6 +7529,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m @@ -7477,6 +7541,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7504,6 +7575,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -7665,7 +7737,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set @@ -7724,6 +7796,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 4dc19d2..548d731 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -37,6 +37,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -59,6 +60,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -93,6 +95,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -117,6 +120,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -142,6 +146,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -249,6 +254,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -539,6 +545,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -546,6 +553,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -560,6 +568,7 @@ CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -582,6 +591,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -846,6 +857,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=m @@ -879,7 +891,7 @@ CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y -# CONFIG_CRYPTO_CURVE25519 is not set +CONFIG_CRYPTO_CURVE25519=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set @@ -930,7 +942,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y @@ -976,9 +987,12 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM3_NEON is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set # CONFIG_CRYPTO_SM4 is not set @@ -1012,6 +1026,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1027,6 +1042,7 @@ CONFIG_DCB=y # CONFIG_DDR is not set # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1041,6 +1057,9 @@ CONFIG_DEBUGGER=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1120,6 +1139,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set +CONFIG_DELL_WMI_DDV=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1210,6 +1230,7 @@ CONFIG_DP83TC811_PHY=m # CONFIG_DPOT_DAC is not set # CONFIG_DPS310 is not set # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1276,6 +1297,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1446,6 +1468,7 @@ CONFIG_DW_DMAC=m # CONFIG_DW_EDMA is not set # CONFIG_DW_EDMA_PCIE is not set # CONFIG_DWMAC_LOONGSON is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1483,14 +1506,14 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -1765,6 +1788,7 @@ CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2164,6 +2188,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2212,7 +2238,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2357,6 +2383,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2371,6 +2398,7 @@ CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2380,7 +2408,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2600,6 +2627,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set CONFIG_KASAN_GENERIC=y @@ -2697,6 +2725,7 @@ CONFIG_KVM_BOOK3S_64=m # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_GUEST=y +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set CONFIG_KVM_XICS=y # CONFIG_KXCJK1013 is not set @@ -2795,6 +2824,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2900,6 +2930,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX is not set # CONFIG_MAILBOX_TEST is not set # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m @@ -2912,10 +2943,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -2995,6 +3028,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3093,6 +3127,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3107,6 +3142,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3221,7 +3257,6 @@ CONFIG_MMC_SDHCI_ACPI=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -3321,6 +3356,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3716,6 +3752,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_DEBUG=y CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -3724,6 +3761,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -3883,6 +3921,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -3911,7 +3950,7 @@ CONFIG_NVRAM=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m CONFIG_OCXL=m # CONFIG_OF_OVERLAY is not set CONFIG_OF_PMEM=m @@ -4410,12 +4449,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y # CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -4494,7 +4534,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4661,13 +4701,18 @@ CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -4679,6 +4724,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set # CONFIG_SAMPLES is not set @@ -4831,7 +4877,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -4881,7 +4927,6 @@ CONFIG_SENSORS_APPLESMC=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -5015,6 +5060,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5170,6 +5216,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5394,6 +5441,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -5479,7 +5527,9 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5559,7 +5609,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -5752,6 +5802,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -5855,6 +5906,7 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_QCOM_QSPI is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5870,6 +5922,10 @@ CONFIG_SPI_AMD=y # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -5888,6 +5944,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -5910,6 +5967,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set CONFIG_SUN_PARTITION=y @@ -6011,6 +6069,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6148,6 +6207,7 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6163,7 +6223,9 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6698,6 +6760,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6705,6 +6768,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -6749,6 +6813,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6871,6 +6936,7 @@ CONFIG_WWAN=y CONFIG_X86_AMD_PLATFORM_DEVICE=y # CONFIG_X86_AMD_PSTATE_UT is not set CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6922,12 +6988,8 @@ CONFIG_XILINX_GMII2RGMII=m CONFIG_XMON_DEFAULT_RO_MODE=y CONFIG_XMON_DISASSEMBLY=y CONFIG_XMON=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -6957,6 +7019,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSMALLOC=y diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 3f56794..1232358 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -54,6 +54,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -77,6 +78,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -111,6 +113,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -136,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -641,6 +645,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -650,6 +655,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -670,6 +676,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -990,6 +997,7 @@ CONFIG_CROS_EC_MKBP_PROXIMITY=m CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_TYPEC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1075,7 +1083,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m CONFIG_CRYPTO_HMAC=y @@ -1155,6 +1162,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1172,6 +1180,7 @@ CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m # CONFIG_DEBUG_ATOMIC_SLEEP is not set CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1187,6 +1196,9 @@ CONFIG_DEBUGGER=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1348,6 +1360,7 @@ CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1409,6 +1422,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NOUVEAU_SVM is not set # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +CONFIG_DRM_OFDRM=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set @@ -1427,6 +1441,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1439,6 +1454,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -1555,6 +1571,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1571,6 +1588,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1656,14 +1674,15 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set # CONFIG_ENA_ETHERNET is not set @@ -1847,6 +1866,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -1983,6 +2003,7 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2392,6 +2413,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -2591,6 +2614,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SM6350 is not set CONFIG_INTERCONNECT=y +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m CONFIG_INV_ICM42600_SPI=m @@ -2606,12 +2630,13 @@ CONFIG_IO_EVENT_IRQ=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2886,6 +2911,7 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -2981,6 +3007,7 @@ CONFIG_KVM_BOOK3S_64_PR=m # CONFIG_KVM_BOOK3S_HV_P8_TIMING is not set # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_GUEST=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KVM_XICS=y CONFIG_KXCJK1013=m @@ -3086,6 +3113,7 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3121,7 +3149,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3216,10 +3244,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3296,7 +3326,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3309,6 +3340,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3411,6 +3443,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3427,6 +3460,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3540,7 +3574,6 @@ CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -3644,6 +3677,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -4167,6 +4201,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4175,6 +4210,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -4330,6 +4366,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -4894,6 +4931,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -4970,6 +5008,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -5014,8 +5053,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5204,13 +5241,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -5222,6 +5264,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -5444,7 +5487,6 @@ CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -5575,6 +5617,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m # CONFIG_SENSORS_OCC_P8_I2C is not set +CONFIG_SENSORS_OCC_P9_SBE=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5725,6 +5768,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -5966,6 +6010,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -6133,7 +6178,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -6176,6 +6221,7 @@ CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5659=m @@ -6326,6 +6372,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8961=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6433,11 +6480,13 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PCI1XXXX=m # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_TOPCLIFF_PCH is not set @@ -6449,6 +6498,10 @@ CONFIG_SPI_MUX=m # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6471,9 +6524,10 @@ CONFIG_SSB=m CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR_STRONG is not set +CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y @@ -6500,6 +6554,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m @@ -6622,6 +6677,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEHUTI=m CONFIG_TELCLOCK=m @@ -6762,6 +6818,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set @@ -6778,7 +6835,9 @@ CONFIG_TOUCHSCREEN_ELAN=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -7272,6 +7331,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -7289,6 +7349,7 @@ CONFIG_VETH=m # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m +CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_IOMMU_TYPE1 is not set CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -7388,6 +7449,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7395,6 +7457,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -7443,6 +7506,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m @@ -7454,6 +7518,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7481,6 +7552,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -7642,7 +7714,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set @@ -7701,6 +7773,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 845ca56..a6993b4 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -37,6 +37,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -59,6 +60,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -93,6 +95,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -117,6 +120,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -142,6 +146,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -249,6 +254,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -539,6 +545,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -546,6 +553,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -560,6 +568,7 @@ CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -582,6 +591,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -846,6 +857,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CRYPTO_842=m @@ -879,7 +891,7 @@ CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y -# CONFIG_CRYPTO_CURVE25519 is not set +CONFIG_CRYPTO_CURVE25519=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set @@ -930,7 +942,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set CONFIG_CRYPTO_HMAC=y @@ -976,9 +987,12 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM3_NEON is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set # CONFIG_CRYPTO_SM4 is not set @@ -1012,6 +1026,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1027,6 +1042,7 @@ CONFIG_DCB=y # CONFIG_DDR is not set # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1041,6 +1057,9 @@ CONFIG_DEBUGGER=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1112,6 +1131,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set +CONFIG_DELL_WMI_DDV=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1202,6 +1222,7 @@ CONFIG_DP83TC811_PHY=m # CONFIG_DPOT_DAC is not set # CONFIG_DPS310 is not set # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1268,6 +1289,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1438,6 +1460,7 @@ CONFIG_DW_DMAC=m # CONFIG_DW_EDMA is not set # CONFIG_DW_EDMA_PCIE is not set # CONFIG_DWMAC_LOONGSON is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1475,14 +1498,14 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -1749,6 +1772,7 @@ CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2148,6 +2172,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2196,7 +2222,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2341,6 +2367,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2355,6 +2382,7 @@ CONFIG_IO_EVENT_IRQ=y # CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2364,7 +2392,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2584,6 +2611,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -2677,6 +2705,7 @@ CONFIG_KVM_BOOK3S_64=m # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_GUEST=y +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set CONFIG_KVM_XICS=y # CONFIG_KXCJK1013 is not set @@ -2775,6 +2804,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2880,6 +2910,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX is not set # CONFIG_MAILBOX_TEST is not set # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m @@ -2892,10 +2923,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -2975,6 +3008,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3073,6 +3107,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3087,6 +3122,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3201,7 +3237,6 @@ CONFIG_MMC_SDHCI_ACPI=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -3301,6 +3336,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3696,6 +3732,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -3704,6 +3741,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -3863,6 +3901,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -3891,7 +3930,7 @@ CONFIG_NVRAM=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m CONFIG_OCXL=m # CONFIG_OF_OVERLAY is not set CONFIG_OF_PMEM=m @@ -4389,6 +4428,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -4473,7 +4513,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4640,13 +4680,18 @@ CONFIG_RTL_CARDS=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -4658,6 +4703,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set # CONFIG_SAMPLES is not set @@ -4810,7 +4856,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -4860,7 +4906,6 @@ CONFIG_SENSORS_APPLESMC=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -4994,6 +5039,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5149,6 +5195,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5372,6 +5419,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -5457,7 +5505,9 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5537,7 +5587,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -5729,6 +5779,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -5832,6 +5883,7 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_QCOM_QSPI is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5847,6 +5899,10 @@ CONFIG_SPI_AMD=y # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -5865,6 +5921,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -5887,6 +5944,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set CONFIG_SUN_PARTITION=y @@ -5988,6 +6046,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6125,6 +6184,7 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6140,7 +6200,9 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6675,6 +6737,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6682,6 +6745,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -6726,6 +6790,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6848,6 +6913,7 @@ CONFIG_WWAN=y CONFIG_X86_AMD_PLATFORM_DEVICE=y # CONFIG_X86_AMD_PSTATE_UT is not set CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6899,12 +6965,8 @@ CONFIG_XILINX_GMII2RGMII=m CONFIG_XMON_DEFAULT_RO_MODE=y CONFIG_XMON_DISASSEMBLY=y CONFIG_XMON=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -6934,6 +6996,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSMALLOC=y diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index b526fa2..523a053 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -55,6 +55,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -78,6 +79,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -112,6 +114,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -137,6 +140,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -644,6 +648,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -653,6 +658,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -674,6 +680,7 @@ CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set # CONFIG_BT is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m @@ -996,6 +1003,7 @@ CONFIG_CROS_EC_MKBP_PROXIMITY=m CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_TYPEC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1077,7 +1085,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m @@ -1160,6 +1167,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1184,6 +1192,7 @@ CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1198,6 +1207,9 @@ CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1364,6 +1376,7 @@ CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1443,6 +1456,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1455,6 +1469,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -1570,6 +1585,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1586,6 +1602,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1671,14 +1688,15 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set # CONFIG_ENA_ETHERNET is not set @@ -1872,6 +1890,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -1998,6 +2017,7 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIOLIB is not set # CONFIG_GPIO_LOGICVC is not set @@ -2391,6 +2411,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m CONFIG_IIO_INTERRUPT_TRIGGER=m # CONFIG_IIO is not set CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m @@ -2602,12 +2624,13 @@ CONFIG_IOMMU_DEBUGFS=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2881,6 +2904,7 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -2975,6 +2999,7 @@ CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KXCJK1013=m # CONFIG_KXSD9 is not set @@ -3079,6 +3104,7 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3114,7 +3140,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3217,10 +3243,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3299,7 +3327,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y # CONFIG_MEDIA_SUPPORT is not set CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set # CONFIG_MEGARAID_LEGACY is not set @@ -3312,6 +3341,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y CONFIG_MEMORY_HOTPLUG=y @@ -3414,6 +3444,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3430,6 +3461,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3543,7 +3575,6 @@ CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -3646,6 +3677,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3724,7 +3756,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -CONFIG_MTK_T7XX=m +# CONFIG_MTK_T7XX is not set CONFIG_MULTIPLEXER=m CONFIG_MUX_ADG792A=m # CONFIG_MUX_ADGS1408 is not set @@ -4167,6 +4199,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4175,6 +4208,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -4329,6 +4363,7 @@ CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -4849,12 +4884,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -4925,6 +4961,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -4970,8 +5007,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5156,13 +5191,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -5174,6 +5214,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y @@ -5410,7 +5451,6 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -5688,6 +5728,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -5932,6 +5973,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -6099,7 +6141,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -6142,6 +6184,7 @@ CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5659=m @@ -6293,6 +6336,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8961=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6397,11 +6441,13 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PCI1XXXX=m # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_TOPCLIFF_PCH is not set @@ -6413,6 +6459,10 @@ CONFIG_SPI_MUX=m # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6435,9 +6485,11 @@ CONFIG_SSB_DRIVER_PCICORE=y CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR_STRONG is not set +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y @@ -6463,6 +6515,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m @@ -6584,6 +6637,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEHUTI=m CONFIG_TELCLOCK=m @@ -6730,6 +6784,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set @@ -6746,7 +6801,9 @@ CONFIG_TOUCHSCREEN_ELAN=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -7245,6 +7302,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -7264,6 +7322,7 @@ CONFIG_VETH=m CONFIG_VFAT_FS=m CONFIG_VFIO_AP=m CONFIG_VFIO_CCW=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -7364,6 +7423,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7371,6 +7431,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -7419,6 +7480,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m @@ -7430,6 +7492,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7457,6 +7526,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -7619,7 +7689,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set @@ -7677,6 +7747,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index c130ee0..e4c762b 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -36,6 +36,7 @@ CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUG=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -58,6 +59,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -92,6 +94,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -116,6 +119,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -141,6 +145,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -248,6 +253,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -537,6 +543,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -544,6 +551,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -559,6 +567,7 @@ CONFIG_BT_HIDP=m CONFIG_BT_INTEL=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m @@ -580,6 +589,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -844,6 +855,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y # CONFIG_CRYPTO_842 is not set @@ -880,7 +892,7 @@ CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y -# CONFIG_CRYPTO_CURVE25519 is not set +CONFIG_CRYPTO_CURVE25519=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m @@ -926,7 +938,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set @@ -977,9 +988,12 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM3_NEON is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set # CONFIG_CRYPTO_SM4 is not set @@ -1012,6 +1026,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1034,6 +1049,7 @@ CONFIG_DCSSBLK=m # CONFIG_DDR is not set # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1047,6 +1063,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1125,6 +1144,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set +CONFIG_DELL_WMI_DDV=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1215,6 +1235,7 @@ CONFIG_DP83TC811_PHY=m # CONFIG_DPOT_DAC is not set # CONFIG_DPS310 is not set # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1282,6 +1303,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU is not set # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1450,6 +1472,7 @@ CONFIG_DVB_USB_VP7045=m # CONFIG_DW_EDMA is not set # CONFIG_DW_EDMA_PCIE is not set # CONFIG_DWMAC_LOONGSON is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1487,14 +1510,14 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -1767,6 +1790,7 @@ CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIOLIB is not set # CONFIG_GPIO_LOGICVC is not set @@ -2151,6 +2175,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2198,7 +2224,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2343,6 +2369,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2356,6 +2383,7 @@ CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2365,7 +2393,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2583,6 +2610,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set CONFIG_KASAN_GENERIC=y @@ -2678,6 +2706,7 @@ CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2775,6 +2804,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2879,6 +2909,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX is not set # CONFIG_MAILBOX_TEST is not set # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z10 is not set # CONFIG_MARCH_Z13 is not set @@ -2900,10 +2931,12 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -2982,6 +3015,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3080,6 +3114,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3094,6 +3129,7 @@ CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3208,7 +3244,6 @@ CONFIG_MMC_SDHCI_ACPI=m # CONFIG_MMC_SDHCI is not set # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OMAP is not set @@ -3306,6 +3341,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3357,7 +3393,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -CONFIG_MTK_T7XX=m +# CONFIG_MTK_T7XX is not set CONFIG_MULTIUSER=y # CONFIG_MVMDIO is not set # CONFIG_MV_XOR_V2 is not set @@ -3700,6 +3736,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_DEBUG=y CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -3708,6 +3745,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -3867,6 +3905,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -3895,7 +3934,7 @@ CONFIG_NVME_TCP=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4353,12 +4392,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y # CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -4436,7 +4476,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4599,13 +4639,18 @@ CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -4617,6 +4662,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y CONFIG_S390_GUEST=y @@ -4815,7 +4861,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -4865,7 +4911,6 @@ CONFIG_SENSORS_APPLESMC=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -4999,6 +5044,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5144,6 +5190,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5371,6 +5418,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -5456,7 +5504,9 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5536,7 +5586,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -5729,6 +5779,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -5831,6 +5882,7 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_QCOM_QSPI is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5846,6 +5898,10 @@ CONFIG_SPI_AMD=y # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -5864,6 +5920,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -5886,6 +5943,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set # CONFIG_SUN_PARTITION is not set @@ -5985,6 +6043,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6127,6 +6186,7 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6142,7 +6202,9 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6685,6 +6747,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6692,6 +6755,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -6736,6 +6800,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6859,6 +6924,7 @@ CONFIG_WWAN=y CONFIG_X86_AMD_PLATFORM_DEVICE=y # CONFIG_X86_AMD_PSTATE_UT is not set CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6907,12 +6973,8 @@ CONFIG_XILINX_GMII2RGMII=m # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_XMON_DEFAULT_RO_MODE=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -6946,6 +7008,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=m CONFIG_ZSMALLOC_STAT=y diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 1631ed4..b458fd5 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -55,6 +55,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -78,6 +79,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -112,6 +114,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -137,6 +140,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -643,6 +647,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -652,6 +657,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -673,6 +679,7 @@ CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set # CONFIG_BT is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m @@ -995,6 +1002,7 @@ CONFIG_CROS_EC_MKBP_PROXIMITY=m CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_TYPEC=m +# CONFIG_CROS_HPS_I2C is not set CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1076,7 +1084,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m @@ -1159,6 +1166,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1183,6 +1191,7 @@ CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m # CONFIG_DEBUG_ATOMIC_SLEEP is not set CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1197,6 +1206,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1355,6 +1367,7 @@ CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1434,6 +1447,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1446,6 +1460,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -1561,6 +1576,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1577,6 +1593,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1662,14 +1679,15 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set # CONFIG_ENA_ETHERNET is not set @@ -1855,6 +1873,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -1981,6 +2000,7 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIOLIB is not set # CONFIG_GPIO_LOGICVC is not set @@ -2374,6 +2394,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m CONFIG_IIO_INTERRUPT_TRIGGER=m # CONFIG_IIO is not set CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m CONFIG_IIO_RESCALE=m @@ -2585,12 +2607,13 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -2864,6 +2887,7 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -2956,6 +2980,7 @@ CONFIG_KUNIT=m CONFIG_KUNIT_TEST=m CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KXCJK1013=m # CONFIG_KXSD9 is not set @@ -3060,6 +3085,7 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3095,7 +3121,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3198,10 +3224,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3279,7 +3307,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y # CONFIG_MEDIA_SUPPORT is not set CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set # CONFIG_MEGARAID_LEGACY is not set @@ -3292,6 +3321,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y CONFIG_MEMORY_HOTPLUG=y @@ -3394,6 +3424,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3410,6 +3441,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3523,7 +3555,6 @@ CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -3626,6 +3657,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3704,7 +3736,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -CONFIG_MTK_T7XX=m +# CONFIG_MTK_T7XX is not set CONFIG_MULTIPLEXER=m CONFIG_MUX_ADG792A=m # CONFIG_MUX_ADGS1408 is not set @@ -4147,6 +4179,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4155,6 +4188,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -4309,6 +4343,7 @@ CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -4828,6 +4863,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -4904,6 +4940,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -4949,8 +4986,6 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5135,13 +5170,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -5153,6 +5193,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y @@ -5389,7 +5430,6 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -5667,6 +5707,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -5910,6 +5951,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -6077,7 +6119,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -6120,6 +6162,7 @@ CONFIG_SND_SOC_RL6231=m # CONFIG_SND_SOC_RT1308 is not set # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5659=m @@ -6270,6 +6313,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8961=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6374,11 +6418,13 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PCI1XXXX=m # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m # CONFIG_SPI_SPIDEV is not set # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_TOPCLIFF_PCH is not set @@ -6390,6 +6436,10 @@ CONFIG_SPI_MUX=m # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6412,9 +6462,11 @@ CONFIG_SSB_DRIVER_PCICORE=y CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR_STRONG is not set +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y @@ -6440,6 +6492,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m @@ -6561,6 +6614,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEHUTI=m CONFIG_TELCLOCK=m @@ -6707,6 +6761,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DMI is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set @@ -6723,7 +6778,9 @@ CONFIG_TOUCHSCREEN_ELAN=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -7222,6 +7279,7 @@ CONFIG_UTS_NS=y # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VCHIQ_CDEV=y CONFIG_VCNL3020=m @@ -7241,6 +7299,7 @@ CONFIG_VETH=m CONFIG_VFAT_FS=m CONFIG_VFIO_AP=m CONFIG_VFIO_CCW=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -7341,6 +7400,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7348,6 +7408,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -7396,6 +7457,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m @@ -7407,6 +7469,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7434,6 +7503,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -7596,7 +7666,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set @@ -7654,6 +7724,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index ac5a78c..27e3df5 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -36,6 +36,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -58,6 +59,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -92,6 +94,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -116,6 +119,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -141,6 +145,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -248,6 +253,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -537,6 +543,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -544,6 +551,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -559,6 +567,7 @@ CONFIG_BT_HIDP=m CONFIG_BT_INTEL=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m @@ -580,6 +589,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -844,6 +855,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y # CONFIG_CRYPTO_842 is not set @@ -880,7 +892,7 @@ CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y -# CONFIG_CRYPTO_CURVE25519 is not set +CONFIG_CRYPTO_CURVE25519=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m @@ -926,7 +938,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set @@ -977,9 +988,12 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM3_NEON is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set # CONFIG_CRYPTO_SM4 is not set @@ -1012,6 +1026,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1034,6 +1049,7 @@ CONFIG_DCSSBLK=m # CONFIG_DDR is not set # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1047,6 +1063,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1117,6 +1136,7 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set +CONFIG_DELL_WMI_DDV=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1207,6 +1227,7 @@ CONFIG_DP83TC811_PHY=m # CONFIG_DPOT_DAC is not set # CONFIG_DPS310 is not set # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1274,6 +1295,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU is not set # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1442,6 +1464,7 @@ CONFIG_DVB_USB_VP7045=m # CONFIG_DW_EDMA is not set # CONFIG_DW_EDMA_PCIE is not set # CONFIG_DWMAC_LOONGSON is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1479,14 +1502,14 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -1751,6 +1774,7 @@ CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIOLIB is not set # CONFIG_GPIO_LOGICVC is not set @@ -2135,6 +2159,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2182,7 +2208,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2327,6 +2353,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2340,6 +2367,7 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2349,7 +2377,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2567,6 +2594,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -2658,6 +2686,7 @@ CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set CONFIG_KVM=m # CONFIG_KVM_S390_UCONTROL is not set +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2755,6 +2784,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2859,6 +2889,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX is not set # CONFIG_MAILBOX_TEST is not set # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z10 is not set # CONFIG_MARCH_Z13 is not set @@ -2880,10 +2911,12 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -2962,6 +2995,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3060,6 +3094,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3074,6 +3109,7 @@ CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3188,7 +3224,6 @@ CONFIG_MMC_SDHCI_ACPI=m # CONFIG_MMC_SDHCI is not set # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OMAP is not set @@ -3286,6 +3321,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3337,7 +3373,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -CONFIG_MTK_T7XX=m +# CONFIG_MTK_T7XX is not set CONFIG_MULTIUSER=y # CONFIG_MVMDIO is not set # CONFIG_MV_XOR_V2 is not set @@ -3680,6 +3716,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -3688,6 +3725,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -3847,6 +3885,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -3875,7 +3914,7 @@ CONFIG_NVME_TCP=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4332,6 +4371,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -4415,7 +4455,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4578,13 +4618,18 @@ CONFIG_RTL_CARDS=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -4596,6 +4641,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y CONFIG_S390_GUEST=y @@ -4794,7 +4840,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -4844,7 +4890,6 @@ CONFIG_SENSORS_APPLESMC=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -4978,6 +5023,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5123,6 +5169,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5349,6 +5396,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -5434,7 +5482,9 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5514,7 +5564,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -5706,6 +5756,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -5808,6 +5859,7 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_QCOM_QSPI is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5823,6 +5875,10 @@ CONFIG_SPI_AMD=y # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -5841,6 +5897,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -5863,6 +5920,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set # CONFIG_SUN_PARTITION is not set @@ -5962,6 +6020,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6104,6 +6163,7 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6119,7 +6179,9 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6662,6 +6724,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6669,6 +6732,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -6713,6 +6777,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6836,6 +6901,7 @@ CONFIG_WWAN=y CONFIG_X86_AMD_PLATFORM_DEVICE=y # CONFIG_X86_AMD_PSTATE_UT is not set CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6884,12 +6950,8 @@ CONFIG_XILINX_GMII2RGMII=m # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_XMON_DEFAULT_RO_MODE=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -6923,6 +6985,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=m CONFIG_ZSMALLOC_STAT=y diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index adcf34a..c2d5c76 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -36,6 +36,7 @@ CONFIG_ACPI_CPPC_CPUFREQ_FIE=y # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -58,6 +59,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -92,6 +94,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -116,6 +119,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -141,6 +145,7 @@ CONFIG_ACPI_VIDEO=m # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -248,6 +253,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -541,6 +547,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -548,6 +555,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -563,6 +571,7 @@ CONFIG_BT_HIDP=m CONFIG_BT_INTEL=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m @@ -585,6 +594,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -849,6 +860,7 @@ CONFIG_CRC8=y CONFIG_CRC_ITU_T=y CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y # CONFIG_CRYPTO_842 is not set @@ -931,7 +943,6 @@ CONFIG_CRYPTO_FCRYPT=y CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_S390=y CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set @@ -982,9 +993,12 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM3_NEON is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set # CONFIG_CRYPTO_SM4 is not set @@ -1017,6 +1031,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1039,6 +1054,7 @@ CONFIG_DASD_PROFILE=y # CONFIG_DDR is not set # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1052,6 +1068,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1122,6 +1141,7 @@ CONFIG_DEFAULT_SECURITY_DAC=y # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SFQ is not set # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set +CONFIG_DELL_WMI_DDV=m # CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m @@ -1212,6 +1232,7 @@ CONFIG_DP83TC811_PHY=m # CONFIG_DPOT_DAC is not set # CONFIG_DPS310 is not set # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1279,6 +1300,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_NOUVEAU is not set # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1447,6 +1469,7 @@ CONFIG_DVB_USB_VP7045=m # CONFIG_DW_EDMA is not set # CONFIG_DW_EDMA_PCIE is not set # CONFIG_DWMAC_LOONGSON is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1484,14 +1507,14 @@ CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_SOFT_RESERVE=y +CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set CONFIG_ELF_CORE=y @@ -1760,6 +1783,7 @@ CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_GW_PLD is not set # CONFIG_GPIO_HLWD is not set # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 # CONFIG_GPIOLIB is not set # CONFIG_GPIO_LOGICVC is not set @@ -2145,6 +2169,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set # CONFIG_IIO is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set # CONFIG_IIO_SSP_SENSORHUB is not set @@ -2192,7 +2218,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2338,6 +2364,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2351,6 +2378,7 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2360,7 +2388,6 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2578,6 +2605,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set # CONFIG_KALLSYMS_ALL is not set CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -2669,6 +2697,7 @@ CONFIG_KVM_AMD_SEV=y # CONFIG_KVM_BOOK3S_HV_P9_TIMING is not set # CONFIG_KVM is not set # CONFIG_KVM_S390_UCONTROL is not set +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2766,6 +2795,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LG_LAPTOP is not set # CONFIG_LIBCRC32C is not set # CONFIG_LIBERTAS is not set @@ -2871,6 +2901,7 @@ CONFIG_MAGIC_SYSRQ_SERIAL=y # CONFIG_MAILBOX is not set # CONFIG_MAILBOX_TEST is not set # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z10 is not set # CONFIG_MARCH_Z13 is not set @@ -2892,10 +2923,12 @@ CONFIG_MARVELL_10G_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -2974,6 +3007,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMORY_HOTPLUG is not set @@ -3072,6 +3106,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_SM501 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3086,6 +3121,7 @@ CONFIG_MFD_SM501_GPIO=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3200,7 +3236,6 @@ CONFIG_MMC_SDHCI_ACPI=m # CONFIG_MMC_SDHCI is not set # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OMAP is not set @@ -3298,6 +3333,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3349,7 +3385,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -CONFIG_MTK_T7XX=m +# CONFIG_MTK_T7XX is not set CONFIG_MULTIUSER=y # CONFIG_MVMDIO is not set # CONFIG_MV_XOR_V2 is not set @@ -3694,6 +3730,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -3702,6 +3739,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -3861,6 +3899,7 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y # CONFIG_NUMA is not set CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -3889,7 +3928,7 @@ CONFIG_NVME_TCP=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4347,6 +4386,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -4430,7 +4470,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4594,13 +4634,18 @@ CONFIG_RTLWIFI=m CONFIG_RT_MUTEXES=y # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -4612,6 +4657,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_S390_AP_IOMMU=y CONFIG_S390_CCW_IOMMU=y # CONFIG_S390_GUEST is not set @@ -4814,7 +4860,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -4863,7 +4909,6 @@ CONFIG_SENSORS_APPLESMC=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -4997,6 +5042,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5143,6 +5189,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIGNATURE is not set # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5369,6 +5416,7 @@ CONFIG_SND_SEQUENCER=m # CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH is not set # CONFIG_SND_SOC_AMD_CZ_RT5645_MACH is not set # CONFIG_SND_SOC_AMD_PS is not set +# CONFIG_SND_SOC_AMD_PS_MACH is not set # CONFIG_SND_SOC_AMD_RENOIR is not set # CONFIG_SND_SOC_AMD_RENOIR_MACH is not set # CONFIG_SND_SOC_AMD_RPL_ACP6x is not set @@ -5454,7 +5502,9 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5534,7 +5584,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set # CONFIG_SND_SOC_NAU8821 is not set @@ -5726,6 +5776,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -5828,6 +5879,7 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_QCOM_QSPI is not set # CONFIG_SPI_ROCKCHIP is not set @@ -5844,6 +5896,10 @@ CONFIG_SPLIT_PTLOCK_CPUS=4 # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -5862,6 +5918,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -5886,6 +5943,7 @@ CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set # CONFIG_SUN_PARTITION is not set @@ -5987,6 +6045,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6129,6 +6188,7 @@ CONFIG_TN3270=y # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6144,7 +6204,9 @@ CONFIG_TN3270=y # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6688,6 +6750,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6695,6 +6758,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -6739,6 +6803,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6863,6 +6928,7 @@ CONFIG_WWAN=y CONFIG_X86_AMD_PLATFORM_DEVICE=y # CONFIG_X86_AMD_PSTATE_UT is not set CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX_KVM=y @@ -6911,12 +6977,8 @@ CONFIG_XILINX_GMII2RGMII=m # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_XMON_DEFAULT_RO_MODE=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -6949,6 +7011,7 @@ CONFIG_ZONE_DEVICE=y CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set # CONFIG_ZRAM_MEMORY_TRACKING is not set +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZRAM=y CONFIG_ZSMALLOC_STAT=y diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 9f3406d..4baac6a 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -61,6 +61,7 @@ CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -94,6 +95,7 @@ CONFIG_ACRN_HSM=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -128,6 +130,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -153,6 +156,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -178,6 +182,7 @@ CONFIG_ADIS16475=m # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set CONFIG_ADUX1020=m +CONFIG_ADVANTECH_EC_WDT=m # CONFIG_ADVANTECH_WDT is not set CONFIG_ADV_SWBUTTON=m CONFIG_ADXL313_I2C=m @@ -693,6 +698,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -702,6 +708,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -722,6 +729,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -753,6 +761,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -1066,6 +1076,7 @@ CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m +CONFIG_CROS_HPS_I2C=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1166,7 +1177,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m @@ -1257,6 +1267,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1275,6 +1286,7 @@ CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1289,6 +1301,9 @@ CONFIG_DEBUG_HIGHMEM=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1373,6 +1388,7 @@ CONFIG_DELL_SMBIOS_SMM=y CONFIG_DELL_SMBIOS_WMI=y CONFIG_DELL_SMO8800=m CONFIG_DELL_WMI_AIO=m +CONFIG_DELL_WMI_DDV=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_WMI=m CONFIG_DELL_WMI_PRIVACY=y @@ -1475,6 +1491,7 @@ CONFIG_DPTF_PCH_FIVR=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1564,6 +1581,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1576,6 +1594,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -1691,6 +1710,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1707,6 +1727,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1819,7 +1840,7 @@ CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_DXE_MEM_ATTRIBUTES=y # CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y @@ -1834,7 +1855,7 @@ CONFIG_EFIVAR_FS=y # CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set # CONFIG_EFI_VARS_PSTORE is not set CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -2033,6 +2054,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -2170,6 +2192,7 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m CONFIG_GPIO_IT87=m +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2606,6 +2629,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -2890,6 +2915,8 @@ CONFIG_IOMMU_DEBUGFS=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y @@ -2897,7 +2924,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3173,6 +3199,7 @@ CONFIG_JOYSTICK_ZHENHUA=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -3276,6 +3303,7 @@ CONFIG_KVM_GUEST=y CONFIG_KVM_INTEL=m CONFIG_KVM=m CONFIG_KVM_MMU_AUDIT=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KXCJK1013=m # CONFIG_KXSD9 is not set @@ -3381,6 +3409,7 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set # CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set CONFIG_LEGACY_VSYSCALL_XONLY=y @@ -3419,7 +3448,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3502,6 +3531,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX_TEST is not set CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m @@ -3513,10 +3543,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3594,7 +3626,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3607,6 +3640,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y CONFIG_MEMORY_HOTPLUG=y @@ -3715,6 +3749,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3731,6 +3766,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3856,7 +3892,6 @@ CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -3964,6 +3999,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set CONFIG_MTD_BLKDEVS=m @@ -4494,6 +4530,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4502,6 +4539,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -4669,6 +4707,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m CONFIG_NVME_AUTH=y @@ -5253,12 +5292,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m # CONFIG_RCU_SCALE_TEST is not set CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y CONFIG_RC_XBOX_DVD=m CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -5332,6 +5372,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -5379,8 +5420,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5566,13 +5605,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -5584,6 +5628,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -5811,7 +5856,6 @@ CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ASUS_EC=m CONFIG_SENSORS_ASUS_WMI_EC=m CONFIG_SENSORS_ASUS_WMI=m @@ -5951,6 +5995,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m # CONFIG_SENSORS_OCC_P8_I2C is not set +CONFIG_SENSORS_OXP=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -6114,6 +6159,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -6447,7 +6493,9 @@ CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m @@ -6528,7 +6576,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8540=m # CONFIG_SND_SOC_NAU8810 is not set CONFIG_SND_SOC_NAU8821=m @@ -6571,6 +6619,7 @@ CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RT1308=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT1316_SDW=m +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5659=m @@ -6599,48 +6648,35 @@ CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m -# CONFIG_SND_SOC_SOF_ALDERLAKE: CONFIG_SND_SOC_SOF_ALDERLAKE=m CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m CONFIG_SND_SOC_SOF_AMD_RENOIR=m CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m -# CONFIG_SND_SOC_SOF_APOLLOLAKE: CONFIG_SND_SOC_SOF_APOLLOLAKE=m -# CONFIG_SND_SOC_SOF_BAYTRAIL: CONFIG_SND_SOC_SOF_BAYTRAIL=m -# CONFIG_SND_SOC_SOF_BROADWELL: CONFIG_SND_SOC_SOF_BROADWELL=m -# CONFIG_SND_SOC_SOF_CANNONLAKE: CONFIG_SND_SOC_SOF_CANNONLAKE=m -# CONFIG_SND_SOC_SOF_COFFEELAKE: CONFIG_SND_SOC_SOF_COFFEELAKE=m -# CONFIG_SND_SOC_SOF_COMETLAKE: CONFIG_SND_SOC_SOF_COMETLAKE=m -# CONFIG_SND_SOC_SOF_ELKHARTLAKE: CONFIG_SND_SOC_SOF_ELKHARTLAKE=m CONFIG_SND_SOC_SOF_GEMINILAKE=m CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_PROBES=m -# CONFIG_SND_SOC_SOF_ICELAKE: CONFIG_SND_SOC_SOF_ICELAKE=m # CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX_TOPLEVEL is not set -# CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE: CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -# CONFIG_SND_SOC_SOF_JASPERLAKE: CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_KABYLAKE=m -# CONFIG_SND_SOC_SOF_MERRIFIELD: CONFIG_SND_SOC_SOF_MERRIFIELD=m CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_MT8195 is not set # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_SKYLAKE=m -# CONFIG_SND_SOC_SOF_TIGERLAKE: CONFIG_SND_SOC_SOF_TIGERLAKE=m CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m @@ -6737,6 +6773,7 @@ CONFIG_SND_SOC_WM8804=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8961=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6851,11 +6888,13 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_TOPCLIFF_PCH is not set @@ -6868,6 +6907,10 @@ CONFIG_SPI=y # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6891,9 +6934,10 @@ CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR_STRONG is not set +CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y @@ -6927,6 +6971,7 @@ CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m @@ -7049,6 +7094,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEHUTI=m CONFIG_TELCLOCK=m @@ -7200,6 +7246,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set CONFIG_TOUCHSCREEN_DMI=y CONFIG_TOUCHSCREEN_DYNAPRO=m @@ -7216,7 +7263,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_GUNZE=m # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -7714,6 +7763,7 @@ CONFIG_UV_MMTIMER=m # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VBOXGUEST=m CONFIG_VBOXSF_FS=m @@ -7733,6 +7783,7 @@ CONFIG_VETH=m # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -7838,6 +7889,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7845,6 +7897,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -7893,6 +7946,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m @@ -7904,6 +7958,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7931,6 +7992,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -8113,6 +8175,7 @@ CONFIG_X86_PCC_CPUFREQ=m CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_X86_PLATFORM_DEVICES=y CONFIG_X86_PLATFORM_DRIVERS_DELL=y +CONFIG_X86_PLATFORM_DRIVERS_HP=y CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PM_TIMER=y @@ -8184,7 +8247,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y CONFIG_XFS_WARN=y # CONFIG_XIAOMI_WMI is not set @@ -8243,6 +8306,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 97533d6..0913e4f 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -42,6 +42,7 @@ CONFIG_ACPI_DPTF=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -75,6 +76,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -109,6 +111,7 @@ CONFIG_ACPI=y # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -133,6 +136,7 @@ CONFIG_ACPI=y # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -158,6 +162,7 @@ CONFIG_ACPI=y # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -271,6 +276,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -564,6 +570,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -571,6 +578,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -585,6 +593,7 @@ CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -607,6 +616,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -857,7 +868,6 @@ CONFIG_CPU_LITTLE_ENDIAN=y CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y -# CONFIG_CPU_SUP_CENTAUR ignored for predicate CONFIG_EXPERT # CONFIG_CPU_THERMAL is not set CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set @@ -879,6 +889,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y # CONFIG_CRYPTO_842 is not set @@ -924,7 +935,7 @@ CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y -# CONFIG_CRYPTO_CURVE25519 is not set +CONFIG_CRYPTO_CURVE25519=m CONFIG_CRYPTO_CURVE25519_X86=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m @@ -976,7 +987,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set @@ -1030,9 +1040,12 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM3_NEON is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set # CONFIG_CRYPTO_SM4 is not set @@ -1067,6 +1080,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1085,6 +1099,7 @@ CONFIG_DCDBAS=m # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_DEBUG_CREDENTIALS=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1099,6 +1114,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1188,6 +1206,7 @@ CONFIG_DELL_SMBIOS=m CONFIG_DELL_SMBIOS_WMI=y CONFIG_DELL_SMO8800=m CONFIG_DELL_WMI_AIO=m +CONFIG_DELL_WMI_DDV=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_WMI=m # CONFIG_DELL_WMI_PRIVACY is not set @@ -1285,6 +1304,7 @@ CONFIG_DP83TC811_PHY=m CONFIG_DPTF_PCH_FIVR=m CONFIG_DPTF_POWER=m # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1355,6 +1375,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1525,6 +1546,7 @@ CONFIG_DW_DMAC_PCI=y # CONFIG_DW_EDMA_PCIE is not set CONFIG_DWMAC_INTEL=m # CONFIG_DWMAC_LOONGSON is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1582,7 +1604,7 @@ CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_DXE_MEM_ATTRIBUTES=y # CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set @@ -1597,7 +1619,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -1872,6 +1894,7 @@ CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2288,6 +2311,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set CONFIG_IIO=m # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set @@ -2337,7 +2362,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2522,6 +2547,7 @@ CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set # CONFIG_INTERRUPT_CNT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2535,6 +2561,7 @@ CONFIG_IOMMU_DEBUGFS=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2545,7 +2572,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2764,6 +2790,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set CONFIG_KASAN_GENERIC=y @@ -2862,6 +2889,7 @@ CONFIG_KVM_GUEST=y CONFIG_KVM_INTEL=m CONFIG_KVM=m CONFIG_KVM_MMU_AUDIT=y +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2958,6 +2986,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set CONFIG_LEGACY_VSYSCALL_XONLY=y @@ -3064,6 +3093,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX_TEST is not set CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m @@ -3076,10 +3106,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -3159,6 +3191,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3260,6 +3293,7 @@ CONFIG_MFD_INTEL_LPSS=y # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3274,6 +3308,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3393,7 +3428,6 @@ CONFIG_MMC_SDHCI_ACPI=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OMAP is not set @@ -3495,6 +3529,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3893,6 +3928,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_DEBUG=y CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -3901,6 +3937,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -4063,6 +4100,7 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -4092,7 +4130,7 @@ CONFIG_NVSW_SN2201=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4583,12 +4621,13 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m CONFIG_RCU_SCALE_TEST=m CONFIG_RCU_TORTURE_TEST=m -# CONFIG_RCU_TRACE is not set +CONFIG_RCU_TRACE=y # CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y CONFIG_RD_GZIP=y @@ -4667,7 +4706,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4831,13 +4870,18 @@ CONFIG_RTLWIFI_DEBUG=y CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y @@ -4849,6 +4893,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set @@ -5030,7 +5075,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -5080,7 +5125,6 @@ CONFIG_SENSORS_APPLESMC=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -5216,6 +5260,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5372,6 +5417,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5686,7 +5732,9 @@ CONFIG_SND_SOC_INTEL_AVS=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5767,7 +5815,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set CONFIG_SND_SOC_NAU8821=m @@ -5838,45 +5886,32 @@ CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m -# CONFIG_SND_SOC_SOF_ALDERLAKE: CONFIG_SND_SOC_SOF_ALDERLAKE=m # CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set -# CONFIG_SND_SOC_SOF_APOLLOLAKE: CONFIG_SND_SOC_SOF_APOLLOLAKE=m -# CONFIG_SND_SOC_SOF_BAYTRAIL: CONFIG_SND_SOC_SOF_BAYTRAIL=m -# CONFIG_SND_SOC_SOF_BROADWELL: CONFIG_SND_SOC_SOF_BROADWELL=m -# CONFIG_SND_SOC_SOF_CANNONLAKE: CONFIG_SND_SOC_SOF_CANNONLAKE=m -# CONFIG_SND_SOC_SOF_COFFEELAKE: CONFIG_SND_SOC_SOF_COFFEELAKE=m -# CONFIG_SND_SOC_SOF_COMETLAKE: CONFIG_SND_SOC_SOF_COMETLAKE=m -# CONFIG_SND_SOC_SOF_ELKHARTLAKE: CONFIG_SND_SOC_SOF_ELKHARTLAKE=m CONFIG_SND_SOC_SOF_GEMINILAKE=m CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_PROBES=m -# CONFIG_SND_SOC_SOF_ICELAKE: CONFIG_SND_SOC_SOF_ICELAKE=m # CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX_TOPLEVEL is not set -# CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE: CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -# CONFIG_SND_SOC_SOF_JASPERLAKE: CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_KABYLAKE=m -# CONFIG_SND_SOC_SOF_MERRIFIELD: CONFIG_SND_SOC_SOF_MERRIFIELD=m CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_SKYLAKE=m -# CONFIG_SND_SOC_SOF_TIGERLAKE: CONFIG_SND_SOC_SOF_TIGERLAKE=m CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_SPDIF is not set @@ -5973,6 +6008,7 @@ CONFIG_SND_SOC_WM8804=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6080,6 +6116,7 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_QCOM_QSPI is not set # CONFIG_SPI_ROCKCHIP is not set @@ -6096,6 +6133,10 @@ CONFIG_SPI=y # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6114,6 +6155,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -6148,6 +6190,7 @@ CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set # CONFIG_SUNDANCE is not set @@ -6248,6 +6291,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6395,6 +6439,7 @@ CONFIG_TOSHIBA_BT_RFKILL=m # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6410,7 +6455,9 @@ CONFIG_TOUCHSCREEN_ELO=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6948,6 +6995,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6955,6 +7003,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -6999,6 +7048,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -7022,7 +7072,7 @@ CONFIG_VIRTIO_FS=m # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_IOMMU=y -CONFIG_VIRTIO_MEM=m +# CONFIG_VIRTIO_MEM is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set @@ -7162,6 +7212,7 @@ CONFIG_X86_PAT=y CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_X86_PLATFORM_DEVICES=y CONFIG_X86_PLATFORM_DRIVERS_DELL=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m @@ -7239,12 +7290,8 @@ CONFIG_XILINX_GMII2RGMII=m # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_XMON_DEFAULT_RO_MODE=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -7274,6 +7321,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m CONFIG_ZRAM_MEMORY_TRACKING=y +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSMALLOC=y diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index e72d552..bdc3b50 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -61,6 +61,7 @@ CONFIG_ACPI_DPTF=y # CONFIG_ACPI_EC_DEBUGFS is not set # CONFIG_ACPI_EXTLOG is not set CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y CONFIG_ACPI_FPDT=y CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -94,6 +95,7 @@ CONFIG_ACRN_HSM=m # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set CONFIG_AD3552R=m +CONFIG_AD4130=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -128,6 +130,7 @@ CONFIG_AD7292=m CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +CONFIG_AD74115=m CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -153,6 +156,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +CONFIG_ADF4377=m # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -178,6 +182,7 @@ CONFIG_ADIS16475=m # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set CONFIG_ADUX1020=m +CONFIG_ADVANTECH_EC_WDT=m # CONFIG_ADVANTECH_WDT is not set CONFIG_ADV_SWBUTTON=m CONFIG_ADXL313_I2C=m @@ -692,6 +697,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y # CONFIG_BT_DEBUGFS is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBLUECARD=m CONFIG_BT_HCIBPA10X=m @@ -701,6 +707,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_MTK=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -721,6 +728,7 @@ CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_LEDS=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -752,6 +760,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -1065,6 +1075,7 @@ CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m +CONFIG_CROS_HPS_I2C=m CONFIG_CROS_KBD_LED_BACKLIGHT=m CONFIG_CROS_KUNIT=m CONFIG_CROSS_MEMORY_ATTACH=y @@ -1165,7 +1176,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HCTR2=m @@ -1256,6 +1266,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_DA280=m CONFIG_DA311=m CONFIG_DAMON_DBGFS=y @@ -1274,6 +1285,7 @@ CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m # CONFIG_DEBUG_ATOMIC_SLEEP is not set CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set CONFIG_DEBUG_DEVRES=y # CONFIG_DEBUG_DRIVER is not set @@ -1288,6 +1300,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1365,6 +1380,7 @@ CONFIG_DELL_SMBIOS_SMM=y CONFIG_DELL_SMBIOS_WMI=y CONFIG_DELL_SMO8800=m CONFIG_DELL_WMI_AIO=m +CONFIG_DELL_WMI_DDV=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_WMI=m CONFIG_DELL_WMI_PRIVACY=y @@ -1466,6 +1482,7 @@ CONFIG_DPTF_PCH_FIVR=m CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_HDCP=y CONFIG_DRM_AMD_DC_SI=y @@ -1555,6 +1572,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +CONFIG_DRM_PANEL_JADARD_JD9365DA_H3=m # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_JDI_R63452=m # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -1567,6 +1585,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +CONFIG_DRM_PANEL_NEWVISION_NV3051D=m # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m @@ -1682,6 +1701,7 @@ CONFIG_DVB_DDBRIDGE=m # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set CONFIG_DVB_DM1105=m +# CONFIG_DVB_DUMMY_FE is not set CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_FIREDTV=m CONFIG_DVB_HOPPER=m @@ -1698,6 +1718,7 @@ CONFIG_DVB_PLUTO2=m CONFIG_DVB_PT1=m # CONFIG_DVB_PT3 is not set CONFIG_DVB_SMIPCIE=m +# CONFIG_DVB_TEST_DRIVERS is not set CONFIG_DVB_TTUSB_BUDGET=m CONFIG_DVB_TTUSB_DEC=m # CONFIG_DVB_ULE_DEBUG is not set @@ -1810,7 +1831,7 @@ CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_DXE_MEM_ATTRIBUTES=y # CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set @@ -1825,7 +1846,7 @@ CONFIG_EFIVAR_FS=y # CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set # CONFIG_EFI_VARS_PSTORE is not set CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -2016,6 +2037,7 @@ CONFIG_FPGA_M10_BMC_SEC_UPDATE=m CONFIG_FPGA_MGR_ALTERA_CVP=m CONFIG_FPGA_MGR_ALTERA_PS_SPI=m CONFIG_FPGA_MGR_ICE40_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FPGA_MGR_MACHXO2_SPI=m # CONFIG_FPGA_MGR_MICROCHIP_SPI is not set CONFIG_FPGA_MGR_XILINX_SPI=m @@ -2153,6 +2175,7 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m CONFIG_GPIO_IT87=m +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2589,6 +2612,8 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m +CONFIG_IIO_KX022A_I2C=m +CONFIG_IIO_KX022A_SPI=m CONFIG_IIO=m CONFIG_IIO_MUX=m CONFIG_IIO_RESCALE_KUNIT_TEST=m @@ -2873,6 +2898,8 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +CONFIG_IOMMUFD=m +# CONFIG_IOMMUFD_TEST is not set CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y @@ -2880,7 +2907,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3156,6 +3182,7 @@ CONFIG_JOYSTICK_ZHENHUA=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_KALLSYMS_ALL=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -3257,6 +3284,7 @@ CONFIG_KVM_GUEST=y CONFIG_KVM_INTEL=m CONFIG_KVM=m CONFIG_KVM_MMU_AUDIT=y +CONFIG_KVM_SMM=y CONFIG_KVM_XEN=y CONFIG_KXCJK1013=m # CONFIG_KXSD9 is not set @@ -3362,6 +3390,7 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set # CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set CONFIG_LEGACY_VSYSCALL_XONLY=y @@ -3400,7 +3429,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKDEP_BITS=16 -CONFIG_LOCKDEP_CHAINS_BITS=18 +CONFIG_LOCKDEP_CHAINS_BITS=19 CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12 CONFIG_LOCKDEP_STACK_TRACE_BITS=19 CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14 @@ -3483,6 +3512,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX_TEST is not set CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m @@ -3494,10 +3524,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set CONFIG_MAX11205=m +CONFIG_MAX11410=m CONFIG_MAX1241=m CONFIG_MAX1363=m CONFIG_MAX30100=m # CONFIG_MAX30102 is not set +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # CONFIG_MAX44000 is not set @@ -3575,7 +3607,8 @@ CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_SUPPORT_FILTER=y CONFIG_MEDIA_SUPPORT=m CONFIG_MEDIATEK_GE_PHY=m -# CONFIG_MEDIA_TEST_SUPPORT is not set +CONFIG_MEDIATEK_MT6370_ADC=m +CONFIG_MEDIA_TEST_SUPPORT=y CONFIG_MEDIA_USB_SUPPORT=y # CONFIG_MEFFICEON is not set CONFIG_MEGARAID_LEGACY=m @@ -3588,6 +3621,7 @@ CONFIG_MELLANOX_PLATFORM=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y CONFIG_MEMORY_HOTPLUG=y @@ -3696,6 +3730,7 @@ CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3712,6 +3747,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3837,7 +3873,6 @@ CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -3945,6 +3980,7 @@ CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set CONFIG_MTD_BLKDEVS=m @@ -4475,6 +4511,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m CONFIG_NFSD_BLOCKLAYOUT=y @@ -4483,6 +4520,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y CONFIG_NFSD_V4_2_INTER_SSC=y @@ -4650,6 +4688,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set CONFIG_NVIDIA_WMI_EC_BACKLIGHT=m CONFIG_NVME_AUTH=y @@ -5233,6 +5272,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -5312,6 +5352,7 @@ CONFIG_REGULATOR_RT5120=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m @@ -5359,8 +5400,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RH_DISABLE_DEPRECATED is not set -CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -5546,13 +5585,18 @@ CONFIG_RTLLIB=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -5564,6 +5608,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +# CONFIG_RXPERF is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set @@ -5791,7 +5836,6 @@ CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ASUS_EC=m CONFIG_SENSORS_ASUS_WMI_EC=m CONFIG_SENSORS_ASUS_WMI=m @@ -5931,6 +5975,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m # CONFIG_SENSORS_OCC_P8_I2C is not set +CONFIG_SENSORS_OXP=m CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -6094,6 +6139,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m CONFIG_SIS190=m CONFIG_SIS900=m # CONFIG_SKGE_DEBUG is not set @@ -6426,7 +6472,9 @@ CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m @@ -6507,7 +6555,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8540=m # CONFIG_SND_SOC_NAU8810 is not set CONFIG_SND_SOC_NAU8821=m @@ -6550,6 +6598,7 @@ CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RT1308=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT1316_SDW=m +CONFIG_SND_SOC_RT1318_SDW=m # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set CONFIG_SND_SOC_RT5659=m @@ -6578,47 +6627,34 @@ CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m -# CONFIG_SND_SOC_SOF_ALDERLAKE: CONFIG_SND_SOC_SOF_ALDERLAKE=m CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m CONFIG_SND_SOC_SOF_AMD_RENOIR=m CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m -# CONFIG_SND_SOC_SOF_APOLLOLAKE: CONFIG_SND_SOC_SOF_APOLLOLAKE=m -# CONFIG_SND_SOC_SOF_BAYTRAIL: CONFIG_SND_SOC_SOF_BAYTRAIL=m -# CONFIG_SND_SOC_SOF_BROADWELL: CONFIG_SND_SOC_SOF_BROADWELL=m -# CONFIG_SND_SOC_SOF_CANNONLAKE: CONFIG_SND_SOC_SOF_CANNONLAKE=m -# CONFIG_SND_SOC_SOF_COFFEELAKE: CONFIG_SND_SOC_SOF_COFFEELAKE=m -# CONFIG_SND_SOC_SOF_COMETLAKE: CONFIG_SND_SOC_SOF_COMETLAKE=m -# CONFIG_SND_SOC_SOF_ELKHARTLAKE: CONFIG_SND_SOC_SOF_ELKHARTLAKE=m CONFIG_SND_SOC_SOF_GEMINILAKE=m CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y -# CONFIG_SND_SOC_SOF_ICELAKE: CONFIG_SND_SOC_SOF_ICELAKE=m # CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX_TOPLEVEL is not set -# CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE: CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -# CONFIG_SND_SOC_SOF_JASPERLAKE: CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_KABYLAKE=m -# CONFIG_SND_SOC_SOF_MERRIFIELD: CONFIG_SND_SOC_SOF_MERRIFIELD=m CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_MT8195 is not set # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_SKYLAKE=m -# CONFIG_SND_SOC_SOF_TIGERLAKE: CONFIG_SND_SOC_SOF_TIGERLAKE=m CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m @@ -6715,6 +6751,7 @@ CONFIG_SND_SOC_WM8804=m # CONFIG_SND_SOC_WM8904 is not set CONFIG_SND_SOC_WM8940=m # CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8961=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6829,11 +6866,13 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_PCI1XXXX=m CONFIG_SPI_PXA2XX=m # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_SN_F_OSPI=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_TOPCLIFF_PCH is not set @@ -6846,6 +6885,10 @@ CONFIG_SPI=y # CONFIG_SPS30_I2C is not set # CONFIG_SPS30_SERIAL is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6869,9 +6912,10 @@ CONFIG_SSB_PCIHOST=y CONFIG_SSB_PCMCIAHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set +CONFIG_SSIF_IPMI_BMC=m CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m -# CONFIG_STACKPROTECTOR_STRONG is not set +CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACKPROTECTOR=y # CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_STACK_TRACER=y @@ -6905,6 +6949,7 @@ CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m CONFIG_ST_UVIS25_I2C=m CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m @@ -7027,6 +7072,7 @@ CONFIG_TCP_CONG_YEAH=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TEHUTI=m CONFIG_TELCLOCK=m @@ -7178,6 +7224,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_CY8CTMA140=m # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set CONFIG_TOUCHSCREEN_DMI=y CONFIG_TOUCHSCREEN_DYNAPRO=m @@ -7194,7 +7241,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_GUNZE=m # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_IMAGIS=m @@ -7692,6 +7741,7 @@ CONFIG_UV_MMTIMER=m # CONFIG_V4L2_FLASH_LED_CLASS is not set CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_V4L_PLATFORM_DRIVERS is not set +CONFIG_V4L_TEST_DRIVERS=y CONFIG_VALIDATE_FS_PARSER=y CONFIG_VBOXGUEST=m CONFIG_VBOXSF_FS=m @@ -7711,6 +7761,7 @@ CONFIG_VETH=m # CONFIG_VF610_ADC is not set # CONFIG_VF610_DAC is not set CONFIG_VFAT_FS=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m CONFIG_VFIO=m CONFIG_VFIO_MDEV=m @@ -7816,6 +7867,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7823,6 +7875,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -7871,6 +7924,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STKWEBCAM is not set CONFIG_VIDEO_STM32_DMA2D=m +CONFIG_VIDEO_ST_VGXY61=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m @@ -7882,6 +7936,13 @@ CONFIG_VIDEO_TW686X=m CONFIG_VIDEO_USBTV=m CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_VIDEO_VICODEC=m +CONFIG_VIDEO_VIM2M=m +CONFIG_VIDEO_VIMC=m +CONFIG_VIDEO_VISL=m +CONFIG_VIDEO_VIVID_CEC=y +CONFIG_VIDEO_VIVID=m +CONFIG_VIDEO_VIVID_MAX_DEVS=64 CONFIG_VIDEO_VS6624=m # CONFIG_VIDEO_XILINX is not set # CONFIG_VIDEO_ZORAN is not set @@ -7909,6 +7970,7 @@ CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y CONFIG_VIRT_WIFI=m +# CONFIG_VISL_DEBUGFS is not set CONFIG_VITESSE_PHY=m CONFIG_VL53L0X_I2C=m CONFIG_VL6180=m @@ -8091,6 +8153,7 @@ CONFIG_X86_PCC_CPUFREQ=m CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_X86_PLATFORM_DEVICES=y CONFIG_X86_PLATFORM_DRIVERS_DELL=y +CONFIG_X86_PLATFORM_DRIVERS_HP=y CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PM_TIMER=y @@ -8162,7 +8225,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_ONLINE_SCRUB=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y -# CONFIG_XFS_RT is not set +CONFIG_XFS_RT=y CONFIG_XFS_SUPPORT_V4=y # CONFIG_XFS_WARN is not set # CONFIG_XIAOMI_WMI is not set @@ -8221,6 +8284,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_ZRAM_WRITEBACK is not set # CONFIG_ZSMALLOC_STAT is not set CONFIG_ZSMALLOC=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index f7062e6..bbb6d7b 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -42,6 +42,7 @@ CONFIG_ACPI_DPTF=y # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_FAN=y +CONFIG_ACPI_FFH=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y @@ -75,6 +76,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set # CONFIG_AD3552R is not set +# CONFIG_AD4130 is not set # CONFIG_AD5064 is not set # CONFIG_AD5110 is not set # CONFIG_AD525X_DPOT is not set @@ -109,6 +111,7 @@ CONFIG_ACPI=y # CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set @@ -133,6 +136,7 @@ CONFIG_ACPI=y # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set # CONFIG_ADIN1100_PHY is not set @@ -158,6 +162,7 @@ CONFIG_ACPI=y # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set # CONFIG_ADUX1020 is not set +# CONFIG_ADVANTECH_EC_WDT is not set # CONFIG_ADVANTECH_WDT is not set # CONFIG_ADV_SWBUTTON is not set # CONFIG_ADXL313_I2C is not set @@ -271,6 +276,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_ERRATUM_2645198=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -564,6 +570,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_BREDR=y CONFIG_BT_DEBUGFS=y CONFIG_BT_HCIBCM203X=m +# CONFIG_BT_HCIBCM4377 is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBTSDIO=m @@ -571,6 +578,7 @@ CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m # CONFIG_BT_HCIBTUSB_MTK is not set +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIUART_3WIRE=y # CONFIG_BT_HCIUART_AG6XX is not set @@ -585,6 +593,7 @@ CONFIG_BT_HIDP=m # CONFIG_BT_HS is not set CONFIG_BT_INTEL=m # CONFIG_BT_LEDS is not set +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m @@ -607,6 +616,8 @@ CONFIG_CACHEFILES=m # CONFIG_CACHEFILES_ONDEMAND is not set # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -857,7 +868,6 @@ CONFIG_CPU_LITTLE_ENDIAN=y CONFIG_CPUMASK_KUNIT_TEST=m CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y -# CONFIG_CPU_SUP_CENTAUR ignored for predicate CONFIG_EXPERT # CONFIG_CPU_THERMAL is not set CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set @@ -879,6 +889,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC is not set +# CONFIG_CROS_HPS_I2C is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set CONFIG_CROSS_MEMORY_ATTACH=y # CONFIG_CRYPTO_842 is not set @@ -924,7 +935,7 @@ CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y -# CONFIG_CRYPTO_CURVE25519 is not set +CONFIG_CRYPTO_CURVE25519=m CONFIG_CRYPTO_CURVE25519_X86=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m @@ -976,7 +987,6 @@ CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API" CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m CONFIG_CRYPTO_GHASH=y # CONFIG_CRYPTO_HCTR2 is not set @@ -1030,9 +1040,12 @@ CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set +# CONFIG_CRYPTO_SM3_NEON is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set # CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set # CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set # CONFIG_CRYPTO_SM4_GENERIC is not set # CONFIG_CRYPTO_SM4 is not set @@ -1067,6 +1080,7 @@ CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set CONFIG_CXL_PCI=m CONFIG_CXL_PMEM=m +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set CONFIG_DAMON_DBGFS=y @@ -1085,6 +1099,7 @@ CONFIG_DCDBAS=m # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set CONFIG_DEBUG_BOOT_PARAMS=y +# CONFIG_DEBUG_CGROUP_REF is not set # CONFIG_DEBUG_CREDENTIALS is not set # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set @@ -1099,6 +1114,9 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y @@ -1180,6 +1198,7 @@ CONFIG_DELL_SMBIOS=m CONFIG_DELL_SMBIOS_WMI=y CONFIG_DELL_SMO8800=m CONFIG_DELL_WMI_AIO=m +CONFIG_DELL_WMI_DDV=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_WMI=m # CONFIG_DELL_WMI_PRIVACY is not set @@ -1277,6 +1296,7 @@ CONFIG_DP83TC811_PHY=m CONFIG_DPTF_PCH_FIVR=m CONFIG_DPTF_POWER=m # CONFIG_DRAGONRISE_FF is not set +# CONFIG_DRM_ACCEL is not set CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_HDCP is not set # CONFIG_DRM_AMD_DC_SI is not set @@ -1347,6 +1367,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NWL_MIPI_DSI is not set # CONFIG_DRM_NXP_PTN3460 is not set +# CONFIG_DRM_OFDRM is not set # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_EDP is not set @@ -1517,6 +1538,7 @@ CONFIG_DW_DMAC_PCI=y # CONFIG_DW_EDMA_PCIE is not set CONFIG_DWMAC_INTEL=m # CONFIG_DWMAC_LOONGSON is not set +# CONFIG_DWMAC_TEGRA is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_DW_XDATA_PCIE is not set CONFIG_DYNAMIC_DEBUG=y @@ -1574,7 +1596,7 @@ CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_DXE_MEM_ATTRIBUTES=y # CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set @@ -1589,7 +1611,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS=y CONFIG_EFI=y -# CONFIG_EFI_ZBOOT is not set +CONFIG_EFI_ZBOOT=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set # CONFIG_EMBEDDED is not set @@ -1856,6 +1878,7 @@ CONFIG_GPIO_CDEV_V1=y # CONFIG_GPIO_HLWD is not set CONFIG_GPIO_ICH=m # CONFIG_GPIO_IT87 is not set +# CONFIG_GPIO_LATCH is not set CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIOLIB=y # CONFIG_GPIO_LOGICVC is not set @@ -2272,6 +2295,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set CONFIG_IIO_FORMAT_KUNIT_TEST=m # CONFIG_IIO_INTERRUPT_TRIGGER is not set +# CONFIG_IIO_KX022A_I2C is not set +# CONFIG_IIO_KX022A_SPI is not set CONFIG_IIO=m # CONFIG_IIO_MUX is not set # CONFIG_IIO_RESCALE is not set @@ -2321,7 +2346,7 @@ CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m CONFIG_INET6_IPCOMP=m CONFIG_INET_AH=m -# CONFIG_INET_DIAG_DESTROY is not set +CONFIG_INET_DIAG_DESTROY=y CONFIG_INET_DIAG=y CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP=m @@ -2506,6 +2531,7 @@ CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set # CONFIG_INTERRUPT_CNT is not set +CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_ICM42600_I2C is not set # CONFIG_INV_ICM42600_SPI is not set @@ -2519,6 +2545,7 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEFAULT_DMA_LAZY=y # CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +# CONFIG_IOMMUFD is not set # CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set # CONFIG_IOMMU_IO_PGTABLE_DART is not set # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set @@ -2529,7 +2556,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m # CONFIG_IP6_NF_IPTABLES is not set @@ -2748,6 +2774,7 @@ CONFIG_JUMP_LABEL=y # CONFIG_K3_DMA is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set @@ -2842,6 +2869,7 @@ CONFIG_KVM_GUEST=y CONFIG_KVM_INTEL=m CONFIG_KVM=m CONFIG_KVM_MMU_AUDIT=y +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -2938,6 +2966,7 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set +CONFIG_LEGACY_TIOCSTI=y # CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set CONFIG_LEGACY_VSYSCALL_XONLY=y @@ -3044,6 +3073,7 @@ CONFIG_MAGIC_SYSRQ=y # CONFIG_MAILBOX_TEST is not set CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set +CONFIG_MANA_INFINIBAND=m CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m @@ -3056,10 +3086,12 @@ CONFIG_MARVELL_PHY=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX30100 is not set # CONFIG_MAX30102 is not set +# CONFIG_MAX30208 is not set # CONFIG_MAX31856 is not set # CONFIG_MAX31865 is not set # CONFIG_MAX44000 is not set @@ -3139,6 +3171,7 @@ CONFIG_MEMBARRIER=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m +CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y @@ -3240,6 +3273,7 @@ CONFIG_MFD_INTEL_LPSS=y # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y CONFIG_MFD_SM501=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_STMFX is not set # CONFIG_MFD_STMPE is not set # CONFIG_MFD_STPMIC1 is not set @@ -3254,6 +3288,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -3373,7 +3408,6 @@ CONFIG_MMC_SDHCI_ACPI=m CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_MILBEAUT is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set -# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OMAP is not set @@ -3475,6 +3509,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set +# CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3873,6 +3908,7 @@ CONFIG_NFP_APP_ABM_NIC=y CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set CONFIG_NFP=m +CONFIG_NFP_NET_IPSEC=y CONFIG_NF_REJECT_IPV4=m CONFIG_NF_REJECT_IPV6=m # CONFIG_NFSD_BLOCKLAYOUT is not set @@ -3881,6 +3917,7 @@ CONFIG_NFS_DISABLE_UDP_SUPPORT=y CONFIG_NFSD=m CONFIG_NFSD_PNFS=y CONFIG_NFSD_SCSILAYOUT=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V3=y # CONFIG_NFSD_V4_2_INTER_SSC is not set @@ -4043,6 +4080,7 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +# CONFIG_NVDIMM_SECURITY_TEST is not set # CONFIG_NVHE_EL2_DEBUG is not set # CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set CONFIG_NVME_AUTH=y @@ -4072,7 +4110,7 @@ CONFIG_NVSW_SN2201=m # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m CONFIG_OCXL=m # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -4561,6 +4599,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set +# CONFIG_RCU_LAZY is not set # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -4645,7 +4684,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -CONFIG_RH_DISABLE_DEPRECATED=y +CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -4809,13 +4848,18 @@ CONFIG_RTL_CARDS=m CONFIG_RTLWIFI=m # CONFIG_RTS5208 is not set CONFIG_RTW88_8723DE=m +# CONFIG_RTW88_8723DU is not set CONFIG_RTW88_8821CE=m +# CONFIG_RTW88_8821CU is not set CONFIG_RTW88_8822BE=m +# CONFIG_RTW88_8822BU is not set CONFIG_RTW88_8822CE=m +# CONFIG_RTW88_8822CU is not set # CONFIG_RTW88_DEBUGFS is not set # CONFIG_RTW88_DEBUG is not set CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852BE is not set # CONFIG_RTW89_8852CE is not set # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set @@ -4827,6 +4871,7 @@ CONFIG_RV_REACT_PANIC=y CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y +CONFIG_RXPERF=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set # CONFIG_SAMPLE_ANDROID_BINDERFS is not set @@ -5008,7 +5053,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y @@ -5058,7 +5103,6 @@ CONFIG_SENSORS_APPLESMC=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m -# CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set @@ -5194,6 +5238,7 @@ CONFIG_SENSORS_NTC_THERMISTOR=m # CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set +# CONFIG_SENSORS_OXP is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m @@ -5350,6 +5395,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set +CONFIG_SIPHASH_KUNIT_TEST=m # CONFIG_SKGE is not set # CONFIG_SKY2 is not set CONFIG_SLAB_FREELIST_HARDENED=y @@ -5663,7 +5709,9 @@ CONFIG_SND_SOC_INTEL_AVS=m # CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825 is not set +# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT274 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT286 is not set # CONFIG_SND_SOC_INTEL_AVS_MACH_RT298 is not set @@ -5744,7 +5792,7 @@ CONFIG_SND_SOC_MAX98927=m # CONFIG_SND_SOC_MT6358 is not set # CONFIG_SND_SOC_MT6660 is not set # CONFIG_SND_SOC_MTK_BTCVSD is not set -# CONFIG_SND_SOC_NAU8315 is not set +CONFIG_SND_SOC_NAU8315=m # CONFIG_SND_SOC_NAU8540 is not set # CONFIG_SND_SOC_NAU8810 is not set CONFIG_SND_SOC_NAU8821=m @@ -5815,44 +5863,31 @@ CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SMDK_WM8994_PCM is not set # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m -# CONFIG_SND_SOC_SOF_ALDERLAKE: CONFIG_SND_SOC_SOF_ALDERLAKE=m # CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set -# CONFIG_SND_SOC_SOF_APOLLOLAKE: CONFIG_SND_SOC_SOF_APOLLOLAKE=m -# CONFIG_SND_SOC_SOF_BAYTRAIL: CONFIG_SND_SOC_SOF_BAYTRAIL=m -# CONFIG_SND_SOC_SOF_BROADWELL: CONFIG_SND_SOC_SOF_BROADWELL=m -# CONFIG_SND_SOC_SOF_CANNONLAKE: CONFIG_SND_SOC_SOF_CANNONLAKE=m -# CONFIG_SND_SOC_SOF_COFFEELAKE: CONFIG_SND_SOC_SOF_COFFEELAKE=m -# CONFIG_SND_SOC_SOF_COMETLAKE: CONFIG_SND_SOC_SOF_COMETLAKE=m -# CONFIG_SND_SOC_SOF_ELKHARTLAKE: CONFIG_SND_SOC_SOF_ELKHARTLAKE=m CONFIG_SND_SOC_SOF_GEMINILAKE=m CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y -# CONFIG_SND_SOC_SOF_ICELAKE: CONFIG_SND_SOC_SOF_ICELAKE=m # CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set # CONFIG_SND_SOC_SOF_IMX_TOPLEVEL is not set -# CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE: CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -# CONFIG_SND_SOC_SOF_JASPERLAKE: CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_KABYLAKE=m -# CONFIG_SND_SOC_SOF_MERRIFIELD: CONFIG_SND_SOC_SOF_MERRIFIELD=m CONFIG_SND_SOC_SOF_METEORLAKE=m # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_SKYLAKE=m -# CONFIG_SND_SOC_SOF_TIGERLAKE: CONFIG_SND_SOC_SOF_TIGERLAKE=m CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_SPDIF is not set @@ -5949,6 +5984,7 @@ CONFIG_SND_SOC_WM8804=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6056,6 +6092,7 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set CONFIG_SPI_PXA2XX=m # CONFIG_SPI_QCOM_QSPI is not set # CONFIG_SPI_ROCKCHIP is not set @@ -6072,6 +6109,10 @@ CONFIG_SPI=y # CONFIG_SPMI is not set # CONFIG_SPS30_I2C is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT is not set +# CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI is not set +CONFIG_SQUASHFS_COMPILE_DECOMP_MULTI_PERCPU=y +# CONFIG_SQUASHFS_COMPILE_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_DECOMP_MULTI is not set CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y # CONFIG_SQUASHFS_DECOMP_SINGLE is not set @@ -6090,6 +6131,7 @@ CONFIG_SQUASHFS_ZSTD=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_SSIF_IPMI_BMC is not set CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKINIT_KUNIT_TEST=m CONFIG_STACKPROTECTOR_STRONG=y @@ -6124,6 +6166,7 @@ CONFIG_STRICT_MODULE_RWX=y # CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y +CONFIG_STRSCPY_KUNIT_TEST=m # CONFIG_ST_UVIS25 is not set # CONFIG_SUN50I_IOMMU is not set # CONFIG_SUNDANCE is not set @@ -6224,6 +6267,7 @@ CONFIG_TCP_CONG_WESTWOOD=m CONFIG_TCP_MD5SIG=y # CONFIG_TCS3414 is not set # CONFIG_TCS3472 is not set +CONFIG_TDX_GUEST_DRIVER=m CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m @@ -6371,6 +6415,7 @@ CONFIG_TOSHIBA_BT_RFKILL=m # CONFIG_TOUCHSCREEN_CY8CTMA140 is not set # CONFIG_TOUCHSCREEN_CY8CTMG110 is not set # CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set +# CONFIG_TOUCHSCREEN_CYTTSP5 is not set # CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set # CONFIG_TOUCHSCREEN_DYNAPRO is not set # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set @@ -6386,7 +6431,9 @@ CONFIG_TOUCHSCREEN_ELO=m # CONFIG_TOUCHSCREEN_GUNZE is not set # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set # CONFIG_TOUCHSCREEN_HIDEEP is not set +# CONFIG_TOUCHSCREEN_HIMAX_HX83112B is not set # CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set +# CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX is not set # CONFIG_TOUCHSCREEN_ILI210X is not set # CONFIG_TOUCHSCREEN_ILITEK is not set # CONFIG_TOUCHSCREEN_IMAGIS is not set @@ -6924,6 +6971,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OG01A1B is not set # CONFIG_VIDEO_OV02A10 is not set # CONFIG_VIDEO_OV08D10 is not set +# CONFIG_VIDEO_OV08X40 is not set # CONFIG_VIDEO_OV13858 is not set # CONFIG_VIDEO_OV13B10 is not set # CONFIG_VIDEO_OV2640 is not set @@ -6931,6 +6979,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV2680 is not set # CONFIG_VIDEO_OV2685 is not set # CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV4689 is not set # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set @@ -6975,6 +7024,7 @@ CONFIG_VIDEO_SAA7164=m # CONFIG_VIDEO_SOLO6X10 is not set # CONFIG_VIDEO_SR030PC30 is not set # CONFIG_VIDEO_STK1160_COMMON is not set +# CONFIG_VIDEO_ST_VGXY61 is not set CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m CONFIG_VIDEO_TM6000=m @@ -6998,7 +7048,7 @@ CONFIG_VIRTIO_FS=m # CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_IOMMU=y -CONFIG_VIRTIO_MEM=m +# CONFIG_VIRTIO_MEM is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_MMIO is not set @@ -7138,6 +7188,7 @@ CONFIG_X86_PAT=y CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_X86_PLATFORM_DEVICES=y CONFIG_X86_PLATFORM_DRIVERS_DELL=y +# CONFIG_X86_PLATFORM_DRIVERS_HP is not set CONFIG_X86_PLATFORM_DRIVERS_INTEL=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m @@ -7215,12 +7266,8 @@ CONFIG_XILINX_GMII2RGMII=m # CONFIG_XILLYBUS is not set # CONFIG_XILLYUSB is not set CONFIG_XMON_DEFAULT_RO_MODE=y -# CONFIG_XZ_DEC_ARM ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_ARMTHUMB ignored for predicate CONFIG_EXPERT -# CONFIG_XZ_DEC_IA64 ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_MICROLZMA is not set CONFIG_XZ_DEC_POWERPC=y -# CONFIG_XZ_DEC_SPARC ignored for predicate CONFIG_EXPERT # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y @@ -7250,6 +7297,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y # CONFIG_ZRAM_DEF_COMP_ZSTD is not set CONFIG_ZRAM=m # CONFIG_ZRAM_MEMORY_TRACKING is not set +# CONFIG_ZRAM_MULTI_COMP is not set CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSMALLOC=y diff --git a/kernel.spec b/kernel.spec index 280b469..2dc648a 100755 --- a/kernel.spec +++ b/kernel.spec @@ -3,6 +3,9 @@ # environment changes that affect %%install need to go # here before the %%install macro is pre-built. +# Disable frame pointers +%undefine _include_frame_pointers + # Disable LTO in userspace packages. %global _lto_cflags %{nil} @@ -32,6 +35,18 @@ %global buildroot %{_buildrootdir}/%{NAME}-%{VERSION}-%{RELEASE}.%{_build_cpu} %endif +# RPM macros strip everything in BUILDROOT, either with __strip +# or find-debuginfo.sh. Make use of __spec_install_post override +# and save/restore binaries we want to package as unstripped. +%define buildroot_unstripped %{_builddir}/root_unstripped +%define buildroot_save_unstripped() \ +(cd %{buildroot}; cp -rav --parents -t %{buildroot_unstripped}/ %1 || true) \ +%{nil} +%define __restore_unstripped_root_post \ + echo "Restoring unstripped artefacts %{buildroot_unstripped} -> %{buildroot}" \ + cp -rav %{buildroot_unstripped}/. %{buildroot}/ \ +%{nil} + # The kernel's %%install section is special # Normally the %%install section starts by cleaning up the BUILD_ROOT # like so: @@ -91,6 +106,14 @@ Summary: The Linux kernel %global zipmodules 1 %endif +%ifarch x86_64 +%if 0%{?fedora} > 36 +%global efiuki 1 +%endif +%else +%global efiuki 0 +%endif + %if %{zipmodules} %global zipsed -e 's/\.ko$/\.ko.xz/' %endif @@ -124,17 +147,17 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 # define buildid .local -%define specversion 6.1.18 -%define patchversion 6.1 +%define specversion 6.2.6 +%define patchversion 6.2 %define pkgrelease 100 %define kversion 6 -%define tarfile_release 6.1.18 +%define tarfile_release 6.2.6 # This is needed to do merge window version magic -%define patchlevel 1 +%define patchlevel 2 # This allows pkg_release to have configurable %%{?dist} tag %define specrelease 100%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 6.1.18 +%define kabiversion 6.2.6 # If this variable is set to 1, a bpf selftests build failure will cause a # fatal kernel package build error @@ -478,8 +501,8 @@ Summary: The Linux kernel %define all_arch_configs kernel-%{version}-aarch64*.config %define asmarch arm64 %define hdrarch arm64 -%define make_target Image.gz -%define kernel_image arch/arm64/boot/Image.gz +%define make_target vmlinuz.efi +%define kernel_image arch/arm64/boot/vmlinuz.efi %endif # Should make listnewconfig fail if there's config options @@ -571,6 +594,7 @@ ExclusiveOS: Linux %ifnarch %{nobuildarches} Requires: kernel-core-uname-r = %{KVERREL} Requires: kernel-modules-uname-r = %{KVERREL} +Requires: kernel-modules-core-uname-r = %{KVERREL} %endif @@ -615,6 +639,7 @@ BuildRequires: opencsd-devel >= 1.0.0 %endif %endif %if %{with_tools} +BuildRequires: python3-docutils BuildRequires: gettext ncurses-devel BuildRequires: libcap-devel libcap-ng-devel BuildRequires: libtracefs-devel @@ -633,7 +658,7 @@ BuildRequires: python3-docutils BuildRequires: zlib-devel binutils-devel %endif %if %{with_selftests} -BuildRequires: clang llvm fuse-devel +BuildRequires: clang llvm-devel fuse-devel %ifnarch %{arm} BuildRequires: numactl-devel %endif @@ -697,6 +722,19 @@ BuildRequires: llvm BuildRequires: lld %endif +%if %{efiuki} +BuildRequires: dracut +# For dracut UEFI uki binaries +BuildRequires: binutils +# For the initrd +BuildRequires: lvm2 +BuildRequires: systemd-boot-unsigned +# For systemd-stub and systemd-pcrphase +BuildRequires: systemd-udev +# For TPM operations in UKI initramfs +BuildRequires: tpm2-tools +%endif + # Because this is the kernel, it's hard to get a single upstream URL # to represent the base without needing to do a bunch of patching. This # tarball is generated from a src-git tree. If you want to see the @@ -824,6 +862,8 @@ Source82: update_scripts.sh Source84: mod-internal.list Source85: mod-partner.list +Source86: dracut-virt.conf + Source100: rheldup3.x509 Source101: rhelkpatch1.x509 @@ -848,7 +888,7 @@ Source2002: kvm_stat.logrotate # Some people enjoy building customized kernels from the dist-git in Fedora and # use this to override configuration options. One day they may all use the # source tree, but in the mean time we carry this to support the legacy workflow -Source3000: merge.pl +Source3000: merge.py Source3001: kernel-local %if %{patchlist_changelog} Source3002: Patchlist.changelog @@ -885,6 +925,7 @@ Provides: kernel = %{specversion}-%{pkg_release}\ %endif\ Provides: kernel-%{_target_cpu} = %{specversion}-%{pkg_release}%{?1:+%{1}}\ Provides: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ Requires(pre): ((linux-firmware >= 20150904-56.git6ebf5d57) if linux-firmware)\ @@ -1039,7 +1080,7 @@ This package provides debug information for package kernel-tools. %{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|.*%%{_sbindir}/intel_sdsi(\.debug)?|XXX' -o kernel-tools-debuginfo.list} %package -n rtla -Summary: RTLA: Real-Time Linux Analysis tools +Summary: RTLA: Real-Time Linux Analysis tools %description -n rtla The rtla tool is a meta-tool that includes a set of commands that aims to analyze the real-time properties of Linux. But, instead of @@ -1207,6 +1248,7 @@ Provides: installonlypkg(kernel-module)\ Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ @@ -1227,6 +1269,7 @@ Provides: installonlypkg(kernel-module)\ Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\ %if %{-m:1}%{!-m:0}\ Requires: kernel-modules-extra-uname-r = %{KVERREL}\ %endif\ @@ -1249,6 +1292,7 @@ Provides: kernel-modules = %{version}-%{release}%{?1:+%{1}}\ Provides: installonlypkg(kernel-module)\ Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\ %if %{-m:1}%{!-m:0}\ Requires: kernel-modules-uname-r = %{KVERREL}\ %endif\ @@ -1259,6 +1303,28 @@ This package provides commonly used kernel modules for the %{?2:%{2}-}core kerne %{nil} # +# This macro creates a kernel--modules-core package. +# %%kernel_modules_core_package [-m] +# +%define kernel_modules_core_package(m) \ +%package %{?1:%{1}-}modules-core\ +Summary: Core kernel modules to match the %{?2:%{2}-}core kernel\ +Provides: kernel%{?1:-%{1}}-modules-core-%{_target_cpu} = %{version}-%{release}\ +Provides: kernel-modules-core-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ +Provides: kernel-modules-core = %{version}-%{release}%{?1:+%{1}}\ +Provides: installonlypkg(kernel-module)\ +Provides: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ +%if %{-m:1}%{!-m:0}\ +Requires: kernel-modules-core-uname-r = %{KVERREL}\ +%endif\ +AutoReq: no\ +AutoProv: yes\ +%description %{?1:%{1}-}modules-core\ +This package provides essential kernel modules for the %{?2:%{2}-}core kernel package.\ +%{nil} + +# # this macro creates a kernel- meta package. # %%kernel_meta_package # @@ -1267,6 +1333,7 @@ This package provides commonly used kernel modules for the %{?2:%{2}-}core kerne summary: kernel meta-package for the %{1} kernel\ Requires: kernel-%{1}-core-uname-r = %{KVERREL}+%{1}\ Requires: kernel-%{1}-modules-uname-r = %{KVERREL}+%{1}\ +Requires: kernel-%{1}-modules-core-uname-r = %{KVERREL}+%{1}\ Provides: installonlypkg(kernel)\ %description %{1}\ The meta-package for the %{1} kernel\ @@ -1284,6 +1351,7 @@ Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?1:+%{1}}\ Provides: installonlypkg(kernel)\ %if %{-m:1}%{!-m:0}\ Requires: kernel-core-uname-r = %{KVERREL}\ +Requires: kernel-%{?1:%{1}-}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\ %endif\ %{expand:%%kernel_reqprovconf %{?1:%{1}} %{-o:%{-o}}}\ %if %{?1:1} %{!?1:0} \ @@ -1292,6 +1360,7 @@ Requires: kernel-core-uname-r = %{KVERREL}\ %{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ %{expand:%%kernel_devel_matched_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ %{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ +%{expand:%%kernel_modules_core_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ %{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\ %if %{-m:0}%{!-m:1}\ %{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ @@ -1300,6 +1369,13 @@ Requires: kernel-core-uname-r = %{KVERREL}\ %endif\ %{expand:%%kernel_debuginfo_package %{?1:%{1}}}\ %endif\ +%if %{efiuki}\ +%package %{?1:%{1}-}uki-virt\ +Summary: %{variant_summary} unified kernel image for virtual machines\ +Provides: installonlypkg(kernel)\ +Provides: kernel-%{?1:%{1}-}uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\ +%endif\ %{nil} # @@ -1317,6 +1393,7 @@ Provides: installonlypkg(kernel-module)\ Provides: kernel%{?1:-%{1}}-modules-partner-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\ Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-partner\ @@ -1368,6 +1445,14 @@ Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. +%if %{efiuki} +%description debug-uki-virt +Prebuilt debug unified kernel image for virtual machines. + +%description uki-virt +Prebuilt default unified kernel image for virtual machines. +%endif + %if %{with_ipaclones} %kernel_ipaclones_package %endif @@ -1458,6 +1543,7 @@ touch .scmversion # This fixes errors such as # *** ERROR: ambiguous python shebang in /usr/bin/kvm_stat: #!/usr/bin/python. Change it to python3 (or python2) explicitly. # We patch all sources below for which we got a report/error. +echo "Fixing Python shebangs..." pathfix.py -i "%{__python3} %{py3_shbang_opts}" -p -n \ tools/kvm/kvm_stat/kvm_stat \ scripts/show_delta \ @@ -1466,7 +1552,7 @@ pathfix.py -i "%{__python3} %{py3_shbang_opts}" -p -n \ scripts/jobserver-exec \ tools \ Documentation \ - scripts/clang-tools + scripts/clang-tools 2> /dev/null # only deal with configs if we are going to build for the arch %ifnarch %nobuildarches @@ -1480,7 +1566,7 @@ cd configs # Drop some necessary files from the source dir into the buildroot cp $RPM_SOURCE_DIR/kernel-*.config . cp %{SOURCE80} . -# merge.pl +# merge.py cp %{SOURCE3000} . # kernel-local cp %{SOURCE3001} . @@ -1491,12 +1577,12 @@ FLAVOR=%{primary_target} SPECVERSION=%{version} ./generate_all_configs.sh %{debu for i in %{all_arch_configs} do mv $i $i.tmp - ./merge.pl %{SOURCE3001} $i.tmp > $i + ./merge.py %{SOURCE3001} $i.tmp > $i %if %{with_gcov} echo "Merging with gcov options" cat %{SOURCE75} mv $i $i.tmp - ./merge.pl %{SOURCE75} $i.tmp > $i + ./merge.py %{SOURCE75} $i.tmp > $i %endif rm $i.tmp done @@ -1578,6 +1664,9 @@ cd .. ### %build +rm -rf %{buildroot_unstripped} || true +mkdir -p %{buildroot_unstripped} + %if %{with_sparse} %define sparse_mflags C=1 %endif @@ -2035,7 +2124,7 @@ BuildKernel() { mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer mv vmlinux $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer ln -s $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer/vmlinux vmlinux - if [ -n "%{vmlinux_decompressor}" ]; then + if [ -n "%{?vmlinux_decompressor}" ]; then eu-readelf -n %{vmlinux_decompressor} | grep "Build ID" | awk '{print $NF}' > vmlinux.decompressor.id # Without build-id the build will fail. But for s390 the build-id # wasn't added before 5.11. In case it is missing prefer not @@ -2148,6 +2237,45 @@ BuildKernel() { touch lib/modules/$KernelVer/modules.builtin fi +%if %{efiuki} + popd + + KernelUnifiedImageDir="$RPM_BUILD_ROOT/lib/modules/$KernelVer" + KernelUnifiedImage="$KernelUnifiedImageDir/$InstallName-virt.efi" + + mkdir -p $KernelUnifiedImageDir + + dracut --conf=%{SOURCE86} \ + --confdir=$(mktemp -d) \ + --verbose \ + --kver "$KernelVer" \ + --kmoddir "$RPM_BUILD_ROOT/lib/modules/$KernelVer/" \ + --logfile=$(mktemp) \ + --uefi \ + --kernel-image $(realpath $KernelImage) \ + --kernel-cmdline 'console=tty0 console=ttyS0' \ + $KernelUnifiedImage + +%if %{signkernel} + + %pesign -s -i $KernelUnifiedImage -o $KernelUnifiedImage.tmp -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} + %pesign -s -i $KernelUnifiedImage.tmp -o $KernelUnifiedImage.signed -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} + rm -f $KernelUnifiedImage.tmp + + if [ ! -s $KernelUnifiedImage.signed ]; then + echo "pesigning failed" + exit 1 + fi + mv $KernelUnifiedImage.signed $KernelUnifiedImage + +# signkernel +%endif + + pushd $RPM_BUILD_ROOT + +# efiuki +%endif + remove_depmod_files # Go back and find all of the various directories in the tree. We use this @@ -2170,13 +2298,9 @@ BuildKernel() { # Make sure the files lists start with absolute paths or rpmbuild fails. # Also add in the dir entries sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Variant:+-${Variant}}-modules.list - sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Variant:+-${Variant}}-core.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Variant:+-${Variant}}-core.list + sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Variant:+-${Variant}}-modules-core.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Variant:+-${Variant}}-modules-core.list sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Variant:+-${Variant}}-modules-extra.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../kernel${Variant:+-${Variant}}-modules-internal.list -%if 0%{!?fedora:1} - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-partner.list >> ../kernel${Variant:+-${Variant}}-modules-partner.list -%endif # Cleanup rm -f $RPM_BUILD_ROOT/k-d.list @@ -2339,7 +2463,7 @@ pushd tools/gpio/ popd # build VM tools pushd tools/vm/ -%{tools_make} CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" slabinfo page_owner_sort +%{tools_make} slabinfo page_owner_sort popd pushd tools/tracing/rtla %{tools_make} @@ -2401,6 +2525,7 @@ for dir in bpf bpf/no_alu32 bpf/progs; do -name '*.o' -exec sh -c 'readelf -h "{}" | grep -q "^ Machine:.*BPF"' \; \) -print0 | \ xargs -0 cp -t %{buildroot}%{_libexecdir}/kselftests/$dir || true done +%buildroot_save_unstripped "usr/libexec/kselftests/bpf/test_progs" popd export -n BPFTOOL %endif @@ -2414,16 +2539,10 @@ chmod -R a=rX Documentation find Documentation -type d | xargs chmod u+w %endif -# In the modsign case, we do 3 things. 1) We check the "variant" and hard -# code the value in the following invocations. This is somewhat sub-optimal -# but we're doing this inside of an RPM macro and it isn't as easy as it -# could be because of that. 2) We restore the .tmp_versions/ directory from -# the one we saved off in BuildKernel above. This is to make sure we're -# signing the modules we actually built/installed in that variant. 3) We -# grab the arch and invoke mod-sign.sh command to actually sign the modules. +# Module signing (modsign) # -# We have to do all of those things _after_ find-debuginfo runs, otherwise -# that will strip the signature off of the modules. +# This must be run _after_ find-debuginfo.sh runs, otherwise that will strip +# the signature off of the modules. # # Don't sign modules for the zfcpdump variant as it is monolithic. @@ -2440,7 +2559,8 @@ find Documentation -type d | xargs chmod u+w fi \ fi \ if [ "%{zipmodules}" -eq "1" ]; then \ - find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | xargs -P${RPM_BUILD_NCPUS} -r xz; \ + echo "Compressing kernel modules ..." \ + find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | xargs -n 16 -P${RPM_BUILD_NCPUS} -r xz; \ fi \ %{nil} @@ -2482,6 +2602,7 @@ find Documentation -type d | xargs chmod u+w %{__arch_install_post}\ %{__os_install_post}\ %{__remove_unwanted_dbginfo_install_post}\ + %{__restore_unstripped_root_post}\ %{__modsign_install_post} ### @@ -2836,6 +2957,21 @@ if [ -f %{_localstatedir}/lib/rpm-state/%{name}/need_to_run_dracut_%{KVERREL}%{? fi\ %{nil} +# +# This macro defines a %%post script for a kernel*-modules-core package. +# It also defines a %%postun script that does the same thing. +# %%kernel_modules_core_post [] +# +# FIXME: /bin/kernel-install can't handle UKIs (yet), so cleanup depmod files in %postun for now. +# +%define kernel_modules_core_post() \ +%{expand:%%posttrans %{?1:%{1}-}modules-core}\ +/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ +%{nil}\ +%{expand:%%postun %{?1:%{1}-}modules-core}\ +rm -f /lib/modules/%{KVERREL}%{?1:+%{1}}/modules.*\ +%{nil} + # This macro defines a %%posttrans script for a kernel package. # %%kernel_variant_posttrans [] # More text can follow to go at the end of this variant's %%post. @@ -2864,6 +3000,7 @@ fi\ %define kernel_variant_post(v:r:) \ %{expand:%%kernel_devel_post %{?-v*}}\ %{expand:%%kernel_modules_post %{?-v*}}\ +%{expand:%%kernel_modules_core_post %{?-v*}}\ %{expand:%%kernel_modules_extra_post %{?-v*}}\ %{expand:%%kernel_modules_internal_post %{?-v*}}\ %if 0%{!?fedora:1}\ @@ -2881,6 +3018,20 @@ touch %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?-v:+% %{nil} # +# This macro defines scripts for a kernel*-uki-virt package +# +# FIXME: /bin/kernel-install can't handle UKIs (yet), so just cp/rm as temporary stop-gap +# +%define kernel_uki_virt_scripts() \ +%{expand:%%posttrans %{?1:%{1}-}uki-virt}\ +mkdir -p /boot/efi/EFI/Linux\ +cp /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz-virt.efi /boot/efi/EFI/Linux/vmlinuz-%{KVERREL}%{?1:+%{1}}-virt.efi\ +%{nil}\ +%{expand:%%postun %{?1:%{1}-}uki-virt}\ +rm -f /boot/efi/EFI/Linux/vmlinuz-%{KVERREL}%{?1:+%{1}}-virt.efi\ +%{nil} + +# # This macro defines a %%preun script for a kernel package. # %%kernel_variant_preun # @@ -2893,6 +3044,10 @@ then\ fi\ %{nil} +%if %{efiuki} +%kernel_uki_virt_scripts +%endif + %kernel_variant_preun %kernel_variant_post -r kernel-smp @@ -2902,6 +3057,9 @@ fi\ %endif %if %{with_debug} +%if %{efiuki} +%kernel_uki_virt_scripts debug +%endif %kernel_variant_preun debug %kernel_variant_post -v debug %endif @@ -3094,7 +3252,7 @@ fi # %define kernel_variant_files(k:) \ %if %{2}\ -%{expand:%%files -f kernel-%{?3:%{3}-}core.list %{?1:-f kernel-%{?3:%{3}-}ldsoconf.list} %{?3:%{3}-}core}\ +%{expand:%%files %{?1:-f kernel-%{?3:%{3}-}ldsoconf.list} %{?3:%{3}-}core}\ %{!?_licensedir:%global license %%doc}\ %license linux-%{KVERREL}/COPYING-%{version}-%{release}\ /lib/modules/%{KVERREL}%{?3:+%{3}}/%{?-k:%{-k*}}%{!?-k:vmlinuz}\ @@ -3112,6 +3270,7 @@ fi %ghost %attr(0600, root, root) /boot/symvers-%{KVERREL}%{?3:+%{3}}.gz\ %ghost %attr(0600, root, root) /boot/initramfs-%{KVERREL}%{?3:+%{3}}.img\ %ghost %attr(0644, root, root) /boot/config-%{KVERREL}%{?3:+%{3}}\ +%{expand:%%files -f kernel-%{?3:%{3}-}modules-core.list %{?3:%{3}-}modules-core}\ %dir /lib/modules\ %dir /lib/modules/%{KVERREL}%{?3:+%{3}}\ %dir /lib/modules/%{KVERREL}%{?3:+%{3}}/kernel\ @@ -3132,15 +3291,22 @@ fi %{expand:%%files %{?3:%{3}-}devel-matched}\ %{expand:%%files -f kernel-%{?3:%{3}-}modules-extra.list %{?3:%{3}-}modules-extra}\ %config(noreplace) /etc/modprobe.d/*-blacklist.conf\ -%{expand:%%files -f kernel-%{?3:%{3}-}modules-internal.list %{?3:%{3}-}modules-internal}\ +%{expand:%%files %{?3:%{3}-}modules-internal}\ +/lib/modules/%{KVERREL}%{?3:+%{3}}/internal\ %if 0%{!?fedora:1}\ -%{expand:%%files -f kernel-%{?3:%{3}-}modules-partner.list %{?3:%{3}-}modules-partner}\ +%{expand:%%files %{?3:%{3}-}modules-partner}\ +/lib/modules/%{KVERREL}%{?3:+%{3}}/partner\ %endif\ %if %{with_debuginfo}\ %ifnarch noarch\ %{expand:%%files -f debuginfo%{?3}.list %{?3:%{3}-}debuginfo}\ %endif\ %endif\ +%if %{efiuki}\ +%{expand:%%files %{?3:%{3}-}uki-virt}\ +/lib/modules/%{KVERREL}%{?3:+%{3}}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-virt.efi\ +%ghost /%{image_install_path}/efi/EFI/Linux/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?3:+%{3}}-virt.efi\ +%endif\ %if %{?3:1} %{!?3:0}\ %{expand:%%files %{3}}\ %endif\ @@ -3155,6 +3321,7 @@ fi %files debug-devel %files debug-devel-matched %files debug-modules +%files debug-modules-core %files debug-modules-extra %endif %kernel_variant_files %{use_vdso} %{with_pae} lpae @@ -3178,75 +3345,314 @@ fi # # %changelog -* Sat Mar 11 2023 Justin M. Forbes [6.1.18-0] +* Mon Mar 13 2023 Justin M. Forbes [6.2.6-0] +- Add Fedora 37 and 36 to release targets (Justin M. Forbes) +- wifi: cfg80211: Fix use after free for wext (Alexander Wetzel) +- Drop the applypatches for f37 (Justin M. Forbes) +- Linux v6.2.6 + +* Sat Mar 11 2023 Justin M. Forbes [6.2.5-0] - Revert "wifi: cfg80211: Fix use after free for wext" (Justin M. Forbes) -- Linux v6.1.18 +- Fix up buildReqs for UKI (Justin M. Forbes) +- Linux v6.2.5 -* Fri Mar 10 2023 Augusto Caringi [6.1.16-0] +* Fri Mar 10 2023 Justin M. Forbes [6.2.3-0] - Add new config option for 6.2.3 (Justin M. Forbes) -- Linux v6.1.16 +- Only build the efiuki for F37 and newer (Justin M. Forbes) +- Reset release (Justin M. Forbes) +- Linux v6.2.3 + +* Tue Mar 07 2023 Justin M. Forbes [6.2.2-1] +- Bump for rebuild (Justin M. Forbes) +- iommu/amd: Do not identity map v2 capable device when snp is enabled (Vasant Hegde) +- iommu: Attach device group to old domain in error path (Vasant Hegde) +- iommu/amd: Improve page fault error reporting (Vasant Hegde) +- iommu/amd: Skip attach device domain is same as new domain (Vasant Hegde) +- iommu/amd: Fix error handling for pdev_pri_ats_enable() (Vasant Hegde) +- redhat/kernel.spec.template: Fix RHEL systemd-boot-unsigned dependency (Prarit Bhargava) + +* Fri Mar 03 2023 Justin M. Forbes [6.2.2-0] +- Turn off DEBUG_INFO_COMPRESSED_ZLIB for Fedora (Justin M. Forbes) +- Linux v6.2.2 + +* Sat Feb 25 2023 Justin M. Forbes [6.2.1-0] +- Add UKI revert patch to allow builds on F36 and F37 (Justin M. Forbes) +- Turn E1000 back on (Justin M. Forbes) +- More files for stable Fedora (Justin M. Forbes) +- Update Makefile.variables for stable releases (Justin M. Forbes) +- drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set (Javier Martinez Canillas) +- enable efifb for Nvidia (Justin M. Forbes) +- Fix up configs for dropped patches (Justin M. Forbes) +- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes) +- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra) +- Linux v6.2.1 + +* Mon Feb 20 2023 Fedora Kernel Team [6.2.0-63] +- Linux v6.2.0 + +* Sun Feb 19 2023 Fedora Kernel Team [6.2.0-0.rc8.925cf0457d7e.62] +- Linux v6.2.0-0.rc8.925cf0457d7e + +* Sat Feb 18 2023 Fedora Kernel Team [6.2.0-0.rc8.38f8ccde04a3.61] +- redhat/configs: Enable UCSI_CCG support (David Marlin) +- Linux v6.2.0-0.rc8.38f8ccde04a3 + +* Fri Feb 17 2023 Fedora Kernel Team [6.2.0-0.rc8.ec35307e18ba.60] +- Linux v6.2.0-0.rc8.ec35307e18ba + +* Thu Feb 16 2023 Fedora Kernel Team [6.2.0-0.rc8.033c40a89f55.59] +- Fix underline mark-up after text change (Justin M. Forbes) +- Turn on CONFIG_XFS_RT for Fedora (Justin M. Forbes) +- Linux v6.2.0-0.rc8.033c40a89f55 + +* Wed Feb 15 2023 Fedora Kernel Team [6.2.0-0.rc8.e1c04510f521.58] +- Consolidate common configs for 6.2 (Justin M. Forbes) +- aarch64: enable zboot (Gerd Hoffmann) +- redhat: remove duplicate pending-rhel config items (Patrick Talbert) +- Disable frame pointers (Justin M. Forbes) +- Linux v6.2.0-0.rc8.e1c04510f521 + +* Tue Feb 14 2023 Fedora Kernel Team [6.2.0-0.rc8.f6feea56f66d.57] +- redhat/configs: update scripts and docs for ark -> rhel rename (Clark Williams) +- redhat/configs: rename ark configs dir to rhel (Clark Williams) +- Turn off CONFIG_DEBUG_INFO_COMPRESSED_ZLIB for ppc64le (Justin M. Forbes) +- kernel.spec: package unstripped kselftests/bpf/test_progs (Jan Stancek) +- kernel.spec: allow to package some binaries as unstripped (Jan Stancek) +- redhat/configs: Make merge.py portable for older python (Desnes Nunes) +- Linux v6.2.0-0.rc8.f6feea56f66d + +* Mon Feb 13 2023 Fedora Kernel Team [6.2.0-0.rc8.56] +- Linux v6.2.0-0.rc8 + +* Sun Feb 12 2023 Fedora Kernel Team [6.2.0-0.rc7.f339c2597ebb.55] +- Linux v6.2.0-0.rc7.f339c2597ebb + +* Sat Feb 11 2023 Fedora Kernel Team [6.2.0-0.rc7.420b2d431d18.54] +- Fedora configs for 6.2 (Justin M. Forbes) +- Linux v6.2.0-0.rc7.420b2d431d18 + +* Fri Feb 10 2023 Fedora Kernel Team [6.2.0-0.rc7.38c1e0c65865.53] +- redhat: Repair ELN build broken by the recent UKI changes (Vitaly Kuznetsov) +- Linux v6.2.0-0.rc7.38c1e0c65865 + +* Wed Feb 08 2023 Fedora Kernel Team [6.2.0-0.rc7.0983f6bf2bfc.52] +- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi) +- Enable TDX Guest driver (Vitaly Kuznetsov) +- Linux v6.2.0-0.rc7.0983f6bf2bfc + +* Tue Feb 07 2023 Fedora Kernel Team [6.2.0-0.rc7.05ecb680708a.51] +- redhat/configs: Enable CONFIG_PCIE_PTM generically (Corinna Vinschen) +- redhat: Add sub-RPM with a EFI unified kernel image for virtual machines (Vitaly Kuznetsov) +- Linux v6.2.0-0.rc7.05ecb680708a + +* Mon Feb 06 2023 Fedora Kernel Team [6.2.0-0.rc7.d2d11f342b17.50] +- redhat/Makefile: Remove GIT deprecated message (Prarit Bhargava) +- Revert "redhat: configs: Disable xtables and ipset" (Phil Sutter) +- Linux v6.2.0-0.rc7.d2d11f342b17 + +* Sun Feb 05 2023 Fedora Kernel Team [6.2.0-0.rc6.837c07cf68fe.49] +- Linux v6.2.0-0.rc6.837c07cf68fe + +* Sat Feb 04 2023 Fedora Kernel Team [6.2.0-0.rc6.0136d86b7852.48] +- Linux v6.2.0-0.rc6.0136d86b7852 + +* Fri Feb 03 2023 Fedora Kernel Team [6.2.0-0.rc6.66a87fff1a87.47] +- Linux v6.2.0-0.rc6.66a87fff1a87 + +* Thu Feb 02 2023 Fedora Kernel Team [6.2.0-0.rc6.9f266ccaa2f5.46] +- redhat/configs: Enable CONFIG_SENSORS_LM90 for RHEL (Mark Salter) +- Fix up SQUASHFS decompression configs (Justin M. Forbes) +- redhat/configs: enable CONFIG_OCTEON_EP as a module in ARK (Michal Schmidt) [2041990] +- redhat: ignore rpminspect runpath report on urandom_read selftest binaries (Herton R. Krzesinski) +- kernel.spec: add llvm-devel build requirement (Scott Weaver) +- Update self-test data to not expect debugbuildsenabled 0 (Justin M. Forbes) +- Turn off forced debug builds (Justin M. Forbes) +- Turn on debug builds for aarch64 Fedora (Justin M. Forbes) +- redhat/configs: modify merge.py to match old overrides input (Clark Williams) +- redhat: fixup pylint complaints (Clark Williams) +- redhat: remove merge.pl and references to it (Clark Williams) +- redhat: update merge.py to handle merge.pl corner cases (Clark Williams) +- Revert "redhat: fix elf got hardening for vm tools" (Don Zickus) +- Linux v6.2.0-0.rc6.9f266ccaa2f5 + +* Wed Feb 01 2023 Fedora Kernel Team [6.2.0-0.rc6.c0b67534c95c.45] +- Update rebase notes for Fedora (Justin M. Forbes) +- Update CONFIG_LOCKDEP_CHAINS_BITS to 19 (cmurf) +- Linux v6.2.0-0.rc6.c0b67534c95c + +* Tue Jan 31 2023 Fedora Kernel Team [6.2.0-0.rc6.22b8077d0fce.44] +- Linux v6.2.0-0.rc6.22b8077d0fce + +* Mon Jan 30 2023 Fedora Kernel Team [6.2.0-0.rc6.43] +- Linux v6.2.0-0.rc6 + +* Sun Jan 29 2023 Fedora Kernel Team [6.2.0-0.rc5.c96618275234.42] +- Linux v6.2.0-0.rc5.c96618275234 + +* Sat Jan 28 2023 Fedora Kernel Team [6.2.0-0.rc5.5af6ce704936.41] +- redhat/configs: Turn on CONFIG_SPI_TEGRA210_QUAD for RHEL (Mark Salter) +- ark: aarch64: drop CONFIG_SMC911X (Peter Robinson) +- all: cleanup and de-dupe CDROM_PKTCDVD options. (Peter Robinson) +- all: remove CRYPTO_GF128MUL (Peter Robinson) +- all: cleanup UEFI options (Peter Robinson) +- common: arm64: Enable Ampere Altra SMpro Hardware Monitoring (Peter Robinson) +- fedora: enable STACKPROTECTOR_STRONG (Peter Robinson) +- fedora: enable STACKPROTECTOR on arm platforms (Peter Robinson) +- Linux v6.2.0-0.rc5.5af6ce704936 + +* Thu Jan 26 2023 Fedora Kernel Team [6.2.0-0.rc5.7c46948a6e9c.40] +- redhat/self-test: Update data with ENABLE_WERROR (Prarit Bhargava) +- redhat/Makefile.variables: Add ENABLE_WERROR (Prarit Bhargava) +- makefile: Add -Werror support for RHEL (Prarit Bhargava) +- redhat/Makefile.variables: Remove mention of Makefile.rhpkg (Prarit Bhargava) +- redhat/Makefile.variables: Alphabetize variables (Prarit Bhargava) +- Linux v6.2.0-0.rc5.7c46948a6e9c + +* Wed Jan 25 2023 Fedora Kernel Team [6.2.0-0.rc5.948ef7bb70c4.39] +- gitlab-ci: use CI templates from production branch (Michael Hofmann) +- Linux v6.2.0-0.rc5.948ef7bb70c4 + +* Tue Jan 24 2023 Fedora Kernel Team [6.2.0-0.rc5.7bf70dbb1882.38] +- redhat/kernel.spec.template: Fix internal "File listed twice" errors (Prarit Bhargava) +- redhat: Remove stale .tmp_versions code and comments (Prarit Bhargava) +- redhat/kernel.spec.template: Fix vmlinux_decompressor on !s390x (Prarit Bhargava) +- redhat/kernel.spec.template: Remove unnecessary output from pathfix.py (Prarit Bhargava) +- Modularize CONFIG_ARM_CORESIGHT_PMU_ARCH_SYSTEM_PMU (Mark Salter) +- redhat/kernel.spec.template: Parallelize compression (Prarit Bhargava) +- config: Enable Security Path (Ricardo Robaina) +- redhat/self-test/data: Regenerate self-test data for make change (Prarit Bhargava) +- Linux v6.2.0-0.rc5.7bf70dbb1882 + +* Mon Jan 23 2023 Fedora Kernel Team [6.2.0-0.rc5.2475bf0250de.37] +- Linux v6.2.0-0.rc5.2475bf0250de + +* Sun Jan 22 2023 Fedora Kernel Team [6.2.0-0.rc5.36] +- Update module filters for nvmem_u-boot-env (Justin M. Forbes) +- Linux v6.2.0-0.rc5 -* Fri Mar 03 2023 Augusto Caringi [6.1.15-0] -- Linux v6.1.15 +* Sat Jan 21 2023 Fedora Kernel Team [6.2.0-0.rc4.f883675bf652.35] +- fedora: Updates for 6.2 merge (Peter Robinson) +- fedora: Updates for 6.1 merge (Peter Robinson) +- Linux v6.2.0-0.rc4.f883675bf652 -* Sat Feb 25 2023 Justin M. Forbes [6.1.14-0] -- Linux v6.1.14 +* Fri Jan 20 2023 Fedora Kernel Team [6.2.0-0.rc4.d368967cb103.34] +- Linux v6.2.0-0.rc4.d368967cb103 -* Wed Feb 22 2023 Justin M. Forbes [6.1.13-0] -- Linux v6.1.13 +* Thu Jan 19 2023 Fedora Kernel Team [6.2.0-0.rc4.7287904c8771.33] +- modules-core: use %%posttrans (Gerd Hoffmann) +- split sub-rpm kernel-modules-core from kernel-core (Gerd Hoffmann) +- Turn off CONFIG_MTK_T7XX for S390x (Justin M. Forbes) +- CI: add variable for variant handling (Veronika Kabatova) +- Linux v6.2.0-0.rc4.7287904c8771 -* Tue Feb 14 2023 Augusto Caringi [6.1.12-0] -- Linux v6.1.12 +* Wed Jan 18 2023 Fedora Kernel Team [6.2.0-0.rc4.c1649ec55708.32] +- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes) +- Linux v6.2.0-0.rc4.c1649ec55708 -* Thu Feb 09 2023 Augusto Caringi [6.1.11-0] -- Linux v6.1.11 +* Tue Jan 17 2023 Fedora Kernel Team [6.2.0-0.rc4.6e50979a9c87.31] +- CI: Do a full build for non-bot runs (Veronika Kabatova) +- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes) +- Linux v6.2.0-0.rc4.6e50979a9c87 -* Mon Feb 06 2023 Augusto Caringi [6.1.10-0] -- Linux v6.1.10 +* Mon Jan 16 2023 Fedora Kernel Team [6.2.0-0.rc4.30] +- Linux v6.2.0-0.rc4 -* Wed Feb 01 2023 Augusto Caringi [6.1.9-0] -- Add BugsFixed file with bz entries to be included in updates. (Justin M. Forbes) -- x86/mm: Randomize per-cpu entry area (Peter Zijlstra) -- Update self-test data to not expect debugbuildsenabled 0 (Justin M. Forbes) -- Turn off forced debug builds (Justin M. Forbes) -- Turn on debug builds for aarch64 Fedora (Justin M. Forbes) -- Linux v6.1.9 +* Sun Jan 15 2023 Fedora Kernel Team [6.2.0-0.rc3.7c6984405241.29] +- Linux v6.2.0-0.rc3.7c6984405241 -* Tue Jan 24 2023 Augusto Caringi [6.1.8-0] -- Linux v6.1.8 +* Sat Jan 14 2023 Fedora Kernel Team [6.2.0-0.rc3.97ec4d559d93.28] +- Linux v6.2.0-0.rc3.97ec4d559d93 -* Wed Jan 18 2023 Augusto Caringi [6.1.7-0] -- enable efifb for Nvidia (Justin M. Forbes) -- Linux v6.1.7 +* Fri Jan 13 2023 Fedora Kernel Team [6.2.0-0.rc3.d9fc1511728c.27] +- kernel/rh_messages.c: gcc12 warning on redundant NULL test (Eric Chanudet) [2142658] +- Linux v6.2.0-0.rc3.d9fc1511728c -* Sat Jan 14 2023 Justin M. Forbes [6.1.6-0] -- Linux v6.1.6 +* Thu Jan 12 2023 Fedora Kernel Team [6.2.0-0.rc3.e8f60cd7db24.26] +- Linux v6.2.0-0.rc3.e8f60cd7db24 -* Thu Jan 12 2023 Justin M. Forbes [6.1.5-0] -- KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (Jim Mattson) -- Update module filters for nvmem_u-boot-env (Justin M. Forbes) -- drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set (Javier Martinez Canillas) -- fedora: Updates for 6.1 merge (Peter Robinson) -- Linux v6.1.5 - -* Sat Jan 07 2023 Justin M. Forbes [6.1.4-0] -- brcmfmac: Prefer DT board type over DMI board type (Ivan T. Ivanov) -- Remove the revert patch from F36, as a new pahole is being pushed to stable making it unnecessary (Justin M. Forbes) -- Linux v6.1.4 - -* Wed Jan 04 2023 Justin M. Forbes [6.1.3-0] -- Linux v6.1.3 - -* Sat Dec 31 2022 Justin M. Forbes [6.1.2-0] -- Configs fix up for 6.1.2 (Justin M. Forbes) -- disable enum64 BTF in fedora rawhide (Jiri Olsa) -- Turn on CONFIG_SC_GPUCC_8280XP (Justin M. Forbes) -- Linux v6.1.2 - -* Wed Dec 21 2022 Justin M. Forbes [6.1.1-0] -- ovl: update ->f_iocb_flags when ovl_change_flags() modifies ->f_flags (Al Viro) -- Updates for building stable Fedora (Justin M. Forbes) -- Config fixup for discarded RHEL patches (Justin M. Forbes) +* Wed Jan 11 2023 Fedora Kernel Team [6.2.0-0.rc3.7dd4b804e080.25] +- Linux v6.2.0-0.rc3.7dd4b804e080 + +* Tue Jan 10 2023 Fedora Kernel Team [6.2.0-0.rc3.5a41237ad1d4.24] +- redhat/configs: Enable CRYPTO_CURVE25519 in ark (Prarit Bhargava) +- Linux v6.2.0-0.rc3.5a41237ad1d4 + +* Mon Jan 09 2023 Fedora Kernel Team [6.2.0-0.rc3.1fe4fd6f5cad.23] +- Linux v6.2.0-0.rc3.1fe4fd6f5cad + +* Sun Jan 08 2023 Fedora Kernel Team [6.2.0-0.rc2.9b43a525db12.22] +- Linux v6.2.0-0.rc2.9b43a525db12 + +* Sat Jan 07 2023 Fedora Kernel Team [6.2.0-0.rc2.0a71553536d2.21] +- Linux v6.2.0-0.rc2.0a71553536d2 + +* Fri Jan 06 2023 Fedora Kernel Team [6.2.0-0.rc2.1f5abbd77e2c.20] +- general: arm: cleanup ASPEED options (Peter Robinson) +- redhat/configs: ALSA - cleanups for the AMD Pink Sardine DMIC driver (Jaroslav Kysela) +- Linux v6.2.0-0.rc2.1f5abbd77e2c + +* Thu Jan 05 2023 Fedora Kernel Team [6.2.0-0.rc2.41c03ba9beea.19] +- Linux v6.2.0-0.rc2.41c03ba9beea + +* Tue Jan 03 2023 Fedora Kernel Team [6.2.0-0.rc2.69b41ac87e4a.18] +- redhat/docs: Add FAQ entry for booting between Fedora & ELN/RHEL kernels (Prarit Bhargava) +- Linux v6.2.0-0.rc2.69b41ac87e4a + +* Mon Jan 02 2023 Fedora Kernel Team [6.2.0-0.rc2.17] +- Linux v6.2.0-0.rc2 + +* Sun Jan 01 2023 Fedora Kernel Team [6.2.0-0.rc1.e4cf7c25bae5.16] +- Linux v6.2.0-0.rc1.e4cf7c25bae5 + +* Sat Dec 31 2022 Fedora Kernel Team [6.2.0-0.rc1.c8451c141e07.15] +- Linux v6.2.0-0.rc1.c8451c141e07 + +* Fri Dec 30 2022 Fedora Kernel Team [6.2.0-0.rc1.bff687b3dad6.14] +- Linux v6.2.0-0.rc1.bff687b3dad6 + +* Mon Dec 26 2022 Fedora Kernel Team [6.2.0-0.rc1.13] +- Linux v6.2.0-0.rc1 + +* Sat Dec 24 2022 Fedora Kernel Team [6.2.0-0.rc0.72a85e2b0a1e.12] +- Linux v6.2.0-0.rc0.72a85e2b0a1e + +* Fri Dec 23 2022 Fedora Kernel Team [6.2.0-0.rc0.8395ae05cb5a.11] +- Linux v6.2.0-0.rc0.8395ae05cb5a + +* Thu Dec 22 2022 Fedora Kernel Team [6.2.0-0.rc0.9d2f6060fe4c.10] +- spec: add missing BuildRequires: python3-docutils for tools (Ondrej Mosnacek) +- Linux v6.2.0-0.rc0.9d2f6060fe4c + +* Wed Dec 21 2022 Fedora Kernel Team [6.2.0-0.rc0.b6bb9676f216.9] +- Linux v6.2.0-0.rc0.b6bb9676f216 + +* Tue Dec 20 2022 Fedora Kernel Team [6.2.0-0.rc0.6feb57c2fd7c.8] +- Linux v6.2.0-0.rc0.6feb57c2fd7c + +* Sun Dec 18 2022 Fedora Kernel Team [6.2.0-0.rc0.f9ff5644bcc0.7] +- Linux v6.2.0-0.rc0.f9ff5644bcc0 + +* Sat Dec 17 2022 Fedora Kernel Team [6.2.0-0.rc0.77856d911a8c.6] +- config: enable RCU_TRACE for debug kernels (Wander Lairson Costa) +- Linux v6.2.0-0.rc0.77856d911a8c + +* Fri Dec 16 2022 Fedora Kernel Team [6.2.0-0.rc0.84e57d292203.5] +- Add siphash_kunit and strscpy_kunit to mod-internal.list (Justin M. Forbes) +- Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes) +- Linux v6.2.0-0.rc0.84e57d292203 + +* Thu Dec 15 2022 Fedora Kernel Team [6.2.0-0.rc0.041fae9c105a.4] +- Linux v6.2.0-0.rc0.041fae9c105a + +* Wed Dec 14 2022 Fedora Kernel Team [6.2.0-0.rc0.e2ca6ba6ba01.3] +- Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes) +- Linux v6.2.0-0.rc0.e2ca6ba6ba01 + +* Wed Dec 14 2022 Fedora Kernel Team [6.2.0-0.rc0.764822972d64.2] +- Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes) +- Trim changelog for 6.2 cycle (Justin M. Forbes) + +* Tue Dec 13 2022 Fedora Kernel Team [6.2.0-0.rc0.764822972d64.1] - Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes) - redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava) - redhat/configs: aarhc64: clean up some erratum configs (Mark Salter) @@ -3254,227 +3660,82 @@ fi - redhat/configs: make SOC_TEGRA_CBB a module (Mark Salter) - redhat/configs: aarch64: reorganize tegra configs to common dir (Mark Salter) - Enforces buildroot if cross_arm (Nicolas Chauvet) -- Linux v6.1.1 - -* Mon Dec 12 2022 Fedora Kernel Team [6.1.0-65] -- Linux v6.1.0 - -* Sun Dec 11 2022 Fedora Kernel Team [6.1.0-0.rc8.4cee37b3a4e6.64] -- Linux v6.1.0-0.rc8.4cee37b3a4e6 - -* Sat Dec 10 2022 Fedora Kernel Team [6.1.0-0.rc8.3ecc37918c80.63] - Handle automated case when config generation works correctly (Don Zickus) -- Linux v6.1.0-0.rc8.3ecc37918c80 - -* Fri Dec 09 2022 Fedora Kernel Team [6.1.0-0.rc8.0d1409e4ff08.62] - Turn off CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 (Justin M. Forbes) - Turn off CONFIG_EFI_ZBOOT as it makes CKI choke (Justin M. Forbes) -- Linux v6.1.0-0.rc8.0d1409e4ff08 - -* Thu Dec 08 2022 Fedora Kernel Team [6.1.0-0.rc8.479174d402bc.61] - Fedora config updates for 6.1 (Justin M. Forbes) - redhat: Remove cpupower files (Prarit Bhargava) -- Linux v6.1.0-0.rc8.479174d402bc - -* Wed Dec 07 2022 Fedora Kernel Team [6.1.0-0.rc8.8ed710da2873.60] - redhat/configs: update CXL-related options to match what RHEL will use (John W. Linville) - Clean up the config for the Tegra186 timer (Al Stone) -- Linux v6.1.0-0.rc8.8ed710da2873 - -* Tue Dec 06 2022 Fedora Kernel Team [6.1.0-0.rc8.bce9332220bd.59] - redhat/configs: move CONFIG_TEGRA186_GPC_DMA config (Mark Salter) - Check for kernel config git-push failures (Don Zickus) - redhat: genlog.sh failures should interrupt the recipe (Patrick Talbert) - Turn CONFIG_GNSS back on for Fedora (Justin M. Forbes) - redhat/configs: enable CONFIG_GNSS for RHEL (Michal Schmidt) -- Linux v6.1.0-0.rc8.bce9332220bd - -* Mon Dec 05 2022 Fedora Kernel Team [6.1.0-0.rc8.58] -- Linux v6.1.0-0.rc8 - -* Sun Dec 04 2022 Fedora Kernel Team [6.1.0-0.rc7.c2bf05db6c78.57] -- Linux v6.1.0-0.rc7.c2bf05db6c78 - -* Sat Dec 03 2022 Fedora Kernel Team [6.1.0-0.rc7.97ee9d1c1696.56] - Turn off NVMEM_U_BOOT_ENV for fedora (Justin M. Forbes) - Consolidate matching fedora and ark entries to common (Justin M. Forbes) - Empty out redhat/configs/common (Justin M. Forbes) -- Linux v6.1.0-0.rc7.97ee9d1c1696 - -* Fri Dec 02 2022 Fedora Kernel Team [6.1.0-0.rc7.a4412fdd49dc.55] -- Linux v6.1.0-0.rc7.a4412fdd49dc - -* Thu Dec 01 2022 Fedora Kernel Team [6.1.0-0.rc7.ef4d3ea40565.54] - Adjust path to compressed vmlinux kernel image for s390x (Justin M. Forbes) [2149273] - Fedora config updates for 6.1 (Justin M. Forbes) - redhat: genlog.sh should expect genlog.py in the current directory (Patrick Talbert) -- Linux v6.1.0-0.rc7.ef4d3ea40565 - -* Mon Nov 21 2022 Fedora Kernel Team [6.1.0-0.rc6.46] -- Linux v6.1.0-0.rc6 - -* Sun Nov 20 2022 Fedora Kernel Team [6.1.0-0.rc5.77c51ba552a1.45] -- Linux v6.1.0-0.rc5.77c51ba552a1 - -* Sat Nov 19 2022 Fedora Kernel Team [6.1.0-0.rc5.fe24a97cf254.44] -- Linux v6.1.0-0.rc5.fe24a97cf254 - -* Fri Nov 18 2022 Fedora Kernel Team [6.1.0-0.rc5.84368d882b96.43] +- redhat/configs: consolidate CONFIG_TEST_LIVEPATCH=m (Joe Lawrence) +- redhat/configs: enable CONFIG_TEST_LIVEPATCH=m for s390x (Julia Denham) +- Revert "Merge branch 'ark-make-help' into 'os-build'" (Scott Weaver) +- Remove recommendation to use 'common' for config changes. (Don Zickus) +- Update config to add i3c support for AArch64 (Mark Charlebois) +- redhat: Move cross-compile scripts into their own directory (Prarit Bhargava) +- redhat: Move yaml files into their own directory (Prarit Bhargava) +- redhat: Move update_scripts.sh into redhat/scripts (Prarit Bhargava) +- redhat: Move kernel-tools scripts into their own directory (Prarit Bhargava) +- redhat: Move gen-* scripts into their own directory (Prarit Bhargava) +- redhat: Move mod-* scripts into their own directory (Prarit Bhargava) - redhat/Makefile: Fix RHJOBS grep warning (Prarit Bhargava) -- Linux v6.1.0-0.rc5.84368d882b96 - -* Thu Nov 17 2022 Fedora Kernel Team [6.1.0-0.rc5.cc675d22e422.42] - redhat: Force remove tmp file (Prarit Bhargava) - redhat/configs: ALSA - cleanups for the CentOS 9.2 update (Jaroslav Kysela) - CI: Use CKI container images from quay.io (Veronika Kabatova) - redhat: clean up the partial-kgcov-snip.config file (Patrick Talbert) -- Linux v6.1.0-0.rc5.cc675d22e422 - -* Wed Nov 16 2022 Fedora Kernel Team [6.1.0-0.rc5.59d0d52c30d4.41] -- Linux v6.1.0-0.rc5.59d0d52c30d4 - -* Tue Nov 15 2022 Fedora Kernel Team [6.1.0-0.rc5.e01d50cbd6ee.40] - redhat: avoid picking up stray editor backups when processing configs (Clark Williams) - CI: Remove old configs (Veronika Kabatova) - redhat: override `make help` to include dist-help (Jonathan Toppins) - redhat: make RHTEST stricter (Jonathan Toppins) - redhat: Enable support for SN2201 system (Ivan Vecera) - redhat/docs/index.rst: Add FLAVOR information to generate configs for local builds (Enric Balletbo i Serra) -- Linux v6.1.0-0.rc5.e01d50cbd6ee - -* Mon Nov 14 2022 Fedora Kernel Team [6.1.0-0.rc5.39] -- Linux v6.1.0-0.rc5 - -* Fri Nov 11 2022 Fedora Kernel Team [6.1.0-0.rc4.4bbf3422df78.38] -- Linux v6.1.0-0.rc4.4bbf3422df78 - -* Thu Nov 10 2022 Fedora Kernel Team [6.1.0-0.rc4.f67dd6ce0723.37] - redhat: fix selftest git command so it picks the right commit (Patrick Talbert) -- Linux v6.1.0-0.rc4.f67dd6ce0723 - -* Wed Nov 09 2022 Fedora Kernel Team [6.1.0-0.rc4.f141df371335.36] - redhat/configs: enable HP_WATCHDOG for aarch64 (Mark Salter) - redhat: disable Kfence Kunit Test (Nico Pache) - configs: enable CONFIG_LRU_GEN_ENABLED everywhere (Patrick Talbert) - redhat: Enable WWAN feature and support for Intel, Qualcomm and Mediatek devices (Jose Ignacio Tornos Martinez) - Turn on dln2 support (RHBZ 2110372) (Justin M. Forbes) -- Linux v6.1.0-0.rc4.f141df371335 - -* Tue Nov 08 2022 Fedora Kernel Team [6.1.0-0.rc4.59f2f4b8a757.35] - Enable configs for imx8m PHYs (Al Stone) - configs/fedora: Build some SC7180 clock controllers as modules (Javier Martinez Canillas) - redhat/configs: Disable fbdev drivers and use simpledrm everywhere (Javier Martinez Canillas) [1986223] - redhat: fix the branch we pull from the documentation tree (Herton R. Krzesinski) - redhat/configs: change so watchdog is module versus builtin (Steve Best) -- Linux v6.1.0-0.rc4.59f2f4b8a757 - -* Mon Nov 07 2022 Fedora Kernel Team [6.1.0-0.rc4.34] - redhat/configs: move CONFIG_ACPI_VIDEO to common/generic (Mark Langsdorf) - enable imx8xm I2C configs properly (Al Stone) -- Linux v6.1.0-0.rc4 - -* Sun Nov 06 2022 Fedora Kernel Team [6.1.0-0.rc3.2f5065a0bc9d.33] -- Linux v6.1.0-0.rc3.2f5065a0bc9d - -* Sat Nov 05 2022 Fedora Kernel Team [6.1.0-0.rc3.b208b9fbbcba.32] -- Linux v6.1.0-0.rc3.b208b9fbbcba - -* Fri Nov 04 2022 Fedora Kernel Team [6.1.0-0.rc3.ee6050c8af96.31] -- Linux v6.1.0-0.rc3.ee6050c8af96 - -* Thu Nov 03 2022 Fedora Kernel Team [6.1.0-0.rc3.8e5423e991e8.30] - configs/fedora: Enable a few more drivers needed by the HP X2 Chromebook (Javier Martinez Canillas) - enable the rtc-rv8803 driver on RHEL and Fedora (David Arcari) -- Linux v6.1.0-0.rc3.8e5423e991e8 - -* Wed Nov 02 2022 Fedora Kernel Team [6.1.0-0.rc3.8f71a2b3f435.29] - redhat/Makefile: Remove BUILD_SCRATCH_TARGET (Prarit Bhargava) -- Linux v6.1.0-0.rc3.8f71a2b3f435 - -* Tue Nov 01 2022 Fedora Kernel Team [6.1.0-0.rc3.5aaef24b5c6d.28] -- Linux v6.1.0-0.rc3.5aaef24b5c6d - -* Mon Oct 31 2022 Fedora Kernel Team [6.1.0-0.rc3.27] -- Linux v6.1.0-0.rc3 - -* Sun Oct 30 2022 Fedora Kernel Team [6.1.0-0.rc2.882ad2a2a8ff.26] -- Linux v6.1.0-0.rc2.882ad2a2a8ff - -* Sat Oct 29 2022 Fedora Kernel Team [6.1.0-0.rc2.576e61cea1e4.25] - configs: move CONFIG_INTEL_TDX_GUEST to common directory (Wander Lairson Costa) - redhat/Makefile: Use new BUILD_TARGET for RHEL dist[g]-brew target (Prarit Bhargava) -- Linux v6.1.0-0.rc2.576e61cea1e4 - -* Fri Oct 28 2022 Fedora Kernel Team [6.1.0-0.rc2.23758867219c.24] - redhat: method.py: change the output loop to use 'values' method (Patrick Talbert) - redhat: use 'update' method in merge.py (Patrick Talbert) - redhat: Use a context manager in merge.py for opening the config file for reading (Patrick Talbert) - redhat: automatically strip newlines in merge.py (Clark Williams) - redhat: python replacement for merge.pl (Clark Williams) -- Linux v6.1.0-0.rc2.23758867219c - -* Thu Oct 27 2022 Fedora Kernel Team [6.1.0-0.rc2.b229b6ca5abb.23] - redhat/docs: Update with DISTLOCALVERSION (Prarit Bhargava) -- Linux v6.1.0-0.rc2.b229b6ca5abb - -* Wed Oct 26 2022 Fedora Kernel Team [6.1.0-0.rc2.4dc12f37a8e9.22] - redhat/Makefile: Rename LOCALVERSION to DISTLOCALVERSION (Akihiko Odaki) -- Linux v6.1.0-0.rc2.4dc12f37a8e9 - -* Tue Oct 25 2022 Fedora Kernel Team [6.1.0-0.rc2.1a2dcbdde82e.21] -- Linux v6.1.0-0.rc2.1a2dcbdde82e - -* Mon Oct 24 2022 Fedora Kernel Team [6.1.0-0.rc2.20] -- Linux v6.1.0-0.rc2 - -* Sun Oct 23 2022 Fedora Kernel Team [6.1.0-0.rc1.d47136c28015.19] -- Linux v6.1.0-0.rc1.d47136c28015 - -* Sat Oct 22 2022 Fedora Kernel Team [6.1.0-0.rc1.4da34b7d175d.18] -- Linux v6.1.0-0.rc1.4da34b7d175d - -* Fri Oct 21 2022 Fedora Kernel Team [6.1.0-0.rc1.e35184f32151.17] -- Linux v6.1.0-0.rc1.e35184f32151 - -* Wed Oct 19 2022 Fedora Kernel Team [6.1.0-0.rc1.aae703b02f92.16] - Adjust FIPS module name in RHEL (Vladis Dronov) - spec: prevent git apply from searching for the .git directory (Ondrej Mosnacek) - redhat: Remove parallel_xz.sh (Prarit Bhargava) -- Linux v6.1.0-0.rc1.aae703b02f92 - -* Tue Oct 18 2022 Fedora Kernel Team [6.1.0-0.rc1.bb1a1146467a.15] -- Linux v6.1.0-0.rc1.bb1a1146467a - -* Mon Oct 17 2022 Fedora Kernel Team [6.1.0-0.rc1.14] -- Linux v6.1.0-0.rc1 - -* Sun Oct 16 2022 Fedora Kernel Team [6.1.0-0.rc0.1501278bb7ba.13] -- Linux v6.1.0-0.rc0.1501278bb7ba - -* Sat Oct 15 2022 Fedora Kernel Team [6.1.0-0.rc0.19d17ab7c68b.12] - Turn on Multi-Gen LRU for Fedora (Justin M. Forbes) -- Linux v6.1.0-0.rc0.19d17ab7c68b - -* Fri Oct 14 2022 Fedora Kernel Team [6.1.0-0.rc0.9c9155a3509a.11] - Add kasan_test to mod-internal.list (Justin M. Forbes) - redhat/Makefile.variables: Fix typo with RHDISTGIT_TMP (Prarit Bhargava) - spec: fix path to `installing_core` stamp file for subpackages (Jonathan Lebon) - Remove unused ci scripts (Don Zickus) - Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in configs (Justin M. Forbes) - redhat: Add new fortify_kunit & is_signed_type_kunit to mod-internal.list (Patrick Talbert) -- Linux v6.1.0-0.rc0.9c9155a3509a - -* Thu Oct 13 2022 Fedora Kernel Team [6.1.0-0.rc0.a185a0995518.10] -- Linux v6.1.0-0.rc0.a185a0995518 - -* Wed Oct 12 2022 Fedora Kernel Team [6.1.0-0.rc0.49da07006239.9] - Rename rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER in pending (Justin M. Forbes) -- Linux v6.1.0-0.rc0.49da07006239 - -* Tue Oct 11 2022 Fedora Kernel Team [6.1.0-0.rc0.60bb8154d1d7.8] -- Linux v6.1.0-0.rc0.60bb8154d1d7 - -* Mon Oct 10 2022 Fedora Kernel Team [6.1.0-0.rc0.493ffd6605b2.7] - Add acpi video to the filter_modules.sh for rhel (Justin M. Forbes) - Change acpi_bus_get_acpi_device to acpi_get_acpi_dev (Justin M. Forbes) - Turn on ACPI_VIDEO for arm (Justin M. Forbes) @@ -3483,29 +3744,11 @@ fi - redhat: fix elf got hardening for vm tools (Frantisek Hrbata) - kernel.spec.template: remove some temporary files early (Ondrej Mosnacek) - kernel.spec.template: avoid keeping two copies of vmlinux (Ondrej Mosnacek) -- Linux v6.1.0-0.rc0.493ffd6605b2 - -* Sun Oct 09 2022 Fedora Kernel Team [6.1.0-0.rc0.a6afa4199d3d.6] -- Linux v6.1.0-0.rc0.a6afa4199d3d - -* Sat Oct 08 2022 Fedora Kernel Team [6.1.0-0.rc0.e8bc52cb8df8.5] -- Linux v6.1.0-0.rc0.e8bc52cb8df8 - -* Fri Oct 07 2022 Fedora Kernel Team [6.1.0-0.rc0.4c86114194e6.4] - Add fortify_kunit to mod-internal.list (Justin M. Forbes) - Add module filters for Fedora as acpi video has new deps (Justin M. Forbes) - One more mismatch (Justin M. Forbes) - Fix up pending for mismatches (Justin M. Forbes) -- Linux v6.1.0-0.rc0.4c86114194e6 - -* Thu Oct 06 2022 Fedora Kernel Team [6.1.0-0.rc0.833477fce7a1.3] -- Linux v6.1.0-0.rc0.833477fce7a1 - -* Wed Oct 05 2022 Fedora Kernel Team [6.1.0-0.rc0.2bca25eaeba6.2] - Trim changelog with the reset (Justin M. Forbes) -- Linux v6.1.0-0.rc0.2bca25eaeba6 - -* Tue Oct 04 2022 Fedora Kernel Team [6.1.0-0.rc0.725737e7c21d.1] - Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes) - Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes) - redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava) @@ -3627,8 +3870,6 @@ fi - redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava) - redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava) - kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence) -- drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas) -- drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas) - fedora: enable BCM_NET_PHYPTP (Peter Robinson) - Fedora 5.19 configs update part 2 (Justin M. Forbes) - redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava) @@ -5038,7 +5279,10 @@ fi - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) -- Linux v6.1.0-0.rc0.725737e7c21d +- Linux v6.2.0-0.rc0.764822972d64 + +* Mon Dec 12 2022 Fedora Kernel Team [6.1.0-65] +- Linux v6.1.0 ### # The following Emacs magic makes C-c C-e use UTC dates. diff --git a/merge.pl b/merge.pl deleted file mode 100755 index dbaf592..0000000 --- a/merge.pl +++ /dev/null @@ -1,72 +0,0 @@ -#! /usr/bin/perl - -my @args=@ARGV; -my %configvalues; -my @configoptions; -my $configcounter = 0; - -# optionally print out the architecture as the first line of our output -my $arch = $args[2]; -if (defined $arch) { - print "# $arch\n"; -} - -# first, read the override file - -open (FILE,"$args[0]") || die "Could not open $args[0]"; -while () { - my $str = $_; - my $configname; - - if (/\# ([\w]+) is not set/) { - $configname = $1; - } elsif (/^\#/) { - # fall through on comments like 'avoid CONFIG_FOO=y' - ; - } elsif (/([\w]+)=/) { - $configname = $1; - } - - if (defined($configname) && !exists($configvalues{$configname})) { - $configvalues{$configname} = $str; - $configoptions[$configcounter] = $configname; - $configcounter ++; - } -}; - -# now, read and output the entire configfile, except for the overridden -# parts... for those the new value is printed. - -open (FILE2,"$args[1]") || die "Could not open $args[1]"; -while () { - my $configname; - - if (/\# ([\w]+) is not set/) { - $configname = $1; - } elsif (/^\#/) { - # fall through on comments like 'avoid CONFIG_FOO=y' - ; - } elsif (/([\w]+)=/) { - $configname = $1; - } - - if (defined($configname) && exists($configvalues{$configname})) { - print "$configvalues{$configname}"; - delete($configvalues{$configname}); - } else { - print "$_"; - } -} - -# now print the new values from the overridden configfile -my $counter = 0; - -while ($counter < $configcounter) { - my $configname = $configoptions[$counter]; - if (exists($configvalues{$configname})) { - print "$configvalues{$configname}"; - } - $counter++; -} - -1; diff --git a/merge.py b/merge.py new file mode 100755 index 0000000..b68bbe9 --- /dev/null +++ b/merge.py @@ -0,0 +1,88 @@ +#!/usr/bin/python3 +# SPDX-License-Identifier: GPL-2.0 +# Author: Clark Williams +# Copyright (C) 2022 Red Hat, Inc. +# +# merge.py - a direct replacement for merge.pl in the redhat/configs directory +# +# invocation: python merge.py overrides baseconfig [arch] +# +# This script merges two kernel configuration files, an override file and a +# base config file and writes the results to stdout. +# +# The script reads the overrides into a dictionary, then reads the baseconfig +# file, looking for overrides and replacing any found, then printing the result +# to stdout. Finally any remaining (new) configs in the override are appended to the +# end of the output + +import sys +import re +import os.path + +def usage(msg): + '''print a usage message and exit''' + sys.stderr.write(msg + "\n") + sys.stderr.write("usage: merge.py overrides baseconfig [arch]\n") + sys.exit(1) + +isset = re.compile(r'^(CONFIG_\w+)=') +notset = re.compile(r'^#\s+(CONFIG_\w+)\s+is not set') + +# search an input line for a config (set or notset) pattern +# if we get a match return the config that is being changed +def find_config(line): + '''find a configuration line in the input and return the config name''' + m = isset.match(line) + if (m is not None): + return m.group(1) + + m = notset.match(line) + if (m is not None): + return m.group(1) + + return None + +######################################################### + +if len(sys.argv) < 3: + usage("must have two input files") + +override_file = sys.argv[1] +baseconfig_file = sys.argv[2] + +if not os.path.exists(override_file): + usage(f"overrides config file {override_file: s} does not exist!") + +if not os.path.exists(baseconfig_file): + usage(f"base configs file {baseconfig_file: s} does not exist") + +if len(sys.argv) == 4: + print(f"# {sys.argv[3]:s}") + +# read each line of the override file and store any configuration values +# in the overrides dictionary, keyed by the configuration name. +overrides = {} +with open(override_file, "rt", encoding="utf-8") as f: + for line in [l.strip() for l in f.readlines()]: + c = find_config(line) + if c and c not in overrides: + overrides[c] = line + +# now read and print the base config, checking each line +# that defines a config value and printing the override if +# it exists +with open(baseconfig_file, "rt", encoding="utf-8") as f: + for line in [ l.strip() for l in f.readlines() ]: + c = find_config(line) + if c and c in overrides: + print(overrides[c]) + del overrides[c] + else: + print(line) + +# print out the remaining configs (new values) +# from the overrides file +for v in overrides.values(): + print (v) + +sys.exit(0) diff --git a/mod-denylist.sh b/mod-denylist.sh index 6127d14..0b87024 100755 --- a/mod-denylist.sh +++ b/mod-denylist.sh @@ -127,17 +127,6 @@ fi popd -# If we're signing modules, we can't leave the .mod files for the .ko files -# we've moved in .tmp_versions/. Remove them so the Kbuild 'modules_sign' -# target doesn't try to sign a non-existent file. This is kinda ugly, but -# so are the modules-* packages. - -while IFS= read -r mod -do - modfile=$(basename "$mod" | sed -e 's/.ko/.mod/') - rm .tmp_versions/"$modfile" -done < "$Dir"/dep2.list - if [ -z "$Dest" ]; then sed -e "s|^.|${ModDir}|g" "$Dir"/dep2.list > "$RpmDir/$ListName" echo "./$RpmDir/$ListName created." diff --git a/mod-extra.list.rhel b/mod-extra.list.rhel index cb68776..b70a008 100644 --- a/mod-extra.list.rhel +++ b/mod-extra.list.rhel @@ -9,6 +9,9 @@ affs.ko ali-ircc.ko analog.ko appletalk.ko +arptable_filter.ko +arp_tables.ko +arpt_mangle.ko atm.ko avma1_cs.ko avm_cs.ko @@ -23,6 +26,7 @@ baycom_ser_hdx.ko befs.ko bpqether.ko br2684.ko +br_netfilter.ko capi.ko c_can.ko c_can_platform.ko @@ -42,6 +46,27 @@ ds1wm.ko ds2482.ko ds2490.ko dss1_divert.ko +ebt_802_3.ko +ebtable_broute.ko +ebtable_filter.ko +ebtable_nat.ko +ebtables.ko +ebt_among.ko +ebt_arp.ko +ebt_arpreply.ko +ebt_dnat.ko +ebt_ip6.ko +ebt_ip.ko +ebt_limit.ko +ebt_log.ko +ebt_mark.ko +ebt_mark_m.ko +ebt_nflog.ko +ebt_pkttype.ko +ebt_redirect.ko +ebt_snat.ko +ebt_stp.ko +ebt_vlan.ko elsa_cs.ko ems_pci.ko ems_usb.ko @@ -67,7 +92,50 @@ i2400m-usb.ko ieee802154.ko iforce.ko interact.ko +ip6table_filter.ko +ip6table_mangle.ko +ip6table_nat.ko +ip6table_raw.ko +ip6table_security.ko +ip6_tables.ko +ip6t_ah.ko +ip6t_eui64.ko +ip6t_frag.ko +ip6t_hbh.ko +ip6t_ipv6header.ko +ip6t_mh.ko +ip6t_NPT.ko +ip6t_REJECT.ko +ip6t_rpfilter.ko +ip6t_rt.ko ipddp.ko +ip_set_bitmap_ip.ko +ip_set_bitmap_ipmac.ko +ip_set_bitmap_port.ko +ip_set_hash_ip.ko +ip_set_hash_ipmac.ko +ip_set_hash_ipmark.ko +ip_set_hash_ipportip.ko +ip_set_hash_ipport.ko +ip_set_hash_ipportnet.ko +ip_set_hash_mac.ko +ip_set_hash_netiface.ko +ip_set_hash_net.ko +ip_set_hash_netnet.ko +ip_set_hash_netport.ko +ip_set_hash_netportnet.ko +ip_set.ko +ip_set_list_set.ko +iptable_filter.ko +iptable_mangle.ko +iptable_nat.ko +iptable_raw.ko +iptable_security.ko +ip_tables.ko +ipt_ah.ko +ipt_ECN.ko +ipt_REJECT.ko +ipt_rpfilter.ko ipx.ko isdn.ko joydump.ko @@ -97,6 +165,7 @@ ncpfs.ko netjet.ko netrom.ko nfc.ko +nft_compat.ko nilfs2.ko ocfs2_dlmfs.ko ocfs2_dlm.ko @@ -189,5 +258,70 @@ warrior.ko whci.ko wire.ko wwan_hwsim.ko +xt_addrtype.ko +xt_AUDIT.ko +xt_bpf.ko +xt_cgroup.ko +xt_CHECKSUM.ko +xt_CLASSIFY.ko +xt_cluster.ko +xt_comment.ko +xt_connbytes.ko +xt_connlabel.ko +xt_connlimit.ko +xt_connmark.ko +xt_CONNSECMARK.ko +xt_conntrack.ko +xt_cpu.ko +xt_CT.ko +xt_dccp.ko +xt_devgroup.ko +xt_dscp.ko +xt_DSCP.ko +xt_ecn.ko +xt_esp.ko +xt_hashlimit.ko +xt_helper.ko +xt_hl.ko +xt_HL.ko +xt_HMARK.ko +xt_IDLETIMER.ko +xt_iprange.ko +xt_ipvs.ko +xt_length.ko +xt_limit.ko +xt_LOG.ko +xt_mac.ko +xt_mark.ko +xt_MASQUERADE.ko +xt_multiport.ko +xt_nat.ko +xt_NETMAP.ko +xt_NFLOG.ko +xt_NFQUEUE.ko +xt_osf.ko +xt_owner.ko +xt_physdev.ko +xt_pkttype.ko +xt_policy.ko +xt_quota.ko +xt_rateest.ko +xt_RATEEST.ko +xt_realm.ko +xt_recent.ko +xt_REDIRECT.ko +xt_sctp.ko +xt_SECMARK.ko +xt_set.ko +xt_socket.ko +xt_state.ko +xt_statistic.ko +xt_string.ko +xt_tcpmss.ko +xt_TCPMSS.ko +xt_TCPOPTSTRIP.ko +xt_TEE.ko +xt_TPROXY.ko +xt_TRACE.ko yam.ko zhenhua.ko diff --git a/mod-internal.list b/mod-internal.list index 364c165..6f027c7 100644 --- a/mod-internal.list +++ b/mod-internal.list @@ -13,6 +13,7 @@ drm_dp_mst_helper_test drm_format_helper_test drm_format_test drm_framebuffer_test +drm_kunit_helpers drm_mm_test drm_plane_helper_test drm_rect_test @@ -44,10 +45,12 @@ refscale resource_kunit rocker scftorture +siphash_kunit slub_kunit soc-topology-test soc-utils-test stackinit_kunit +strscpy_kunit sysctl-test test_bits test_bpf diff --git a/patch-6.1-redhat.patch b/patch-6.1-redhat.patch deleted file mode 100644 index e0d0eb0..0000000 --- a/patch-6.1-redhat.patch +++ /dev/null @@ -1,1501 +0,0 @@ - Makefile | 4 + - arch/arm/Kconfig | 4 +- - arch/arm64/Kconfig | 3 +- - arch/s390/include/asm/ipl.h | 1 + - arch/s390/kernel/ipl.c | 5 + - arch/s390/kernel/setup.c | 4 + - arch/x86/include/asm/cpu_entry_area.h | 4 - - arch/x86/include/asm/pgtable_areas.h | 8 +- - arch/x86/kernel/hw_breakpoint.c | 2 +- - arch/x86/kernel/setup.c | 22 ++-- - arch/x86/mm/cpu_entry_area.c | 46 +++++++- - drivers/acpi/apei/hest.c | 8 ++ - drivers/acpi/irq.c | 17 ++- - drivers/acpi/scan.c | 9 ++ - drivers/ata/libahci.c | 18 +++ - drivers/char/ipmi/ipmi_dmi.c | 15 +++ - drivers/char/ipmi/ipmi_msghandler.c | 16 ++- - drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 +++++++++++++++------ - drivers/firmware/efi/secureboot.c | 38 +++++++ - drivers/firmware/sysfb.c | 18 ++- - drivers/hid/hid-rmi.c | 66 ----------- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++ - drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++--------- - drivers/iommu/iommu.c | 22 ++++ - drivers/pci/quirks.c | 24 ++++ - drivers/usb/core/hub.c | 7 ++ - include/linux/efi.h | 22 ++-- - include/linux/lsm_hook_defs.h | 2 + - include/linux/lsm_hooks.h | 6 + - include/linux/rmi.h | 1 + - include/linux/security.h | 5 + - init/Kconfig | 2 +- - kernel/module/signing.c | 9 +- - net/wireless/sme.c | 31 +----- - scripts/pahole-flags.sh | 3 + - scripts/tags.sh | 2 + - security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 +++ - security/lockdown/lockdown.c | 1 + - security/security.c | 6 + - 41 files changed, 524 insertions(+), 214 deletions(-) - -diff --git a/Makefile b/Makefile -index a825361f7162..c89b4b4a58d8 100644 ---- a/Makefile -+++ b/Makefile -@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ - PHONY := __all - __all: - -+# Set RHEL variables -+# Use this spot to avoid future merge conflicts -+include Makefile.rhelver -+ - # We are using a recursive build, so we need to do a little thinking - # to get the ordering right. - # -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index a08c9d092a33..1d82f6e9ecbd 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1315,9 +1315,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index 43ff7c7a3ac9..faf7e1ba0744 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -1211,7 +1211,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs -@@ -1450,6 +1450,7 @@ config XEN - config ARCH_FORCE_MAX_ORDER - int - default "14" if ARM64_64K_PAGES -+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) - default "12" if ARM64_16K_PAGES - default "11" - help -diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h -index a405b6bb89fb..50827b341fd7 100644 ---- a/arch/s390/include/asm/ipl.h -+++ b/arch/s390/include/asm/ipl.h -@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, - unsigned char flags, unsigned short cert); - int ipl_report_add_certificate(struct ipl_report *report, void *key, - unsigned long addr, unsigned long len); -+bool ipl_get_secureboot(void); - - /* - * DIAG 308 support -diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index 325cbf69ebbd..1801af7a6ec4 100644 ---- a/arch/s390/kernel/ipl.c -+++ b/arch/s390/kernel/ipl.c -@@ -2221,3 +2221,8 @@ int ipl_report_free(struct ipl_report *report) - } - - #endif -+ -+bool ipl_get_secureboot(void) -+{ -+ return !!ipl_secure_flag; -+} -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index 2ec5f1e0312f..e67ca614e4a4 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -979,6 +980,9 @@ void __init setup_arch(char **cmdline_p) - - log_component_list(); - -+ if (ipl_get_secureboot()) -+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); -+ - /* Have one command line that is parsed and saved in /proc/cmdline */ - /* boot_command_line has been already set up in early.c */ - *cmdline_p = boot_command_line; -diff --git a/arch/x86/include/asm/cpu_entry_area.h b/arch/x86/include/asm/cpu_entry_area.h -index 75efc4c6f076..462fc34f1317 100644 ---- a/arch/x86/include/asm/cpu_entry_area.h -+++ b/arch/x86/include/asm/cpu_entry_area.h -@@ -130,10 +130,6 @@ struct cpu_entry_area { - }; - - #define CPU_ENTRY_AREA_SIZE (sizeof(struct cpu_entry_area)) --#define CPU_ENTRY_AREA_ARRAY_SIZE (CPU_ENTRY_AREA_SIZE * NR_CPUS) -- --/* Total size includes the readonly IDT mapping page as well: */ --#define CPU_ENTRY_AREA_TOTAL_SIZE (CPU_ENTRY_AREA_ARRAY_SIZE + PAGE_SIZE) - - DECLARE_PER_CPU(struct cpu_entry_area *, cpu_entry_area); - DECLARE_PER_CPU(struct cea_exception_stacks *, cea_exception_stacks); -diff --git a/arch/x86/include/asm/pgtable_areas.h b/arch/x86/include/asm/pgtable_areas.h -index d34cce1b995c..4f056fb88174 100644 ---- a/arch/x86/include/asm/pgtable_areas.h -+++ b/arch/x86/include/asm/pgtable_areas.h -@@ -11,6 +11,12 @@ - - #define CPU_ENTRY_AREA_RO_IDT_VADDR ((void *)CPU_ENTRY_AREA_RO_IDT) - --#define CPU_ENTRY_AREA_MAP_SIZE (CPU_ENTRY_AREA_PER_CPU + CPU_ENTRY_AREA_ARRAY_SIZE - CPU_ENTRY_AREA_BASE) -+#ifdef CONFIG_X86_32 -+#define CPU_ENTRY_AREA_MAP_SIZE (CPU_ENTRY_AREA_PER_CPU + \ -+ (CPU_ENTRY_AREA_SIZE * NR_CPUS) - \ -+ CPU_ENTRY_AREA_BASE) -+#else -+#define CPU_ENTRY_AREA_MAP_SIZE P4D_SIZE -+#endif - - #endif /* _ASM_X86_PGTABLE_AREAS_H */ -diff --git a/arch/x86/kernel/hw_breakpoint.c b/arch/x86/kernel/hw_breakpoint.c -index 668a4a6533d9..bbb0f737aab1 100644 ---- a/arch/x86/kernel/hw_breakpoint.c -+++ b/arch/x86/kernel/hw_breakpoint.c -@@ -266,7 +266,7 @@ static inline bool within_cpu_entry(unsigned long addr, unsigned long end) - - /* CPU entry erea is always used for CPU entry */ - if (within_area(addr, end, CPU_ENTRY_AREA_BASE, -- CPU_ENTRY_AREA_TOTAL_SIZE)) -+ CPU_ENTRY_AREA_MAP_SIZE)) - return true; - - /* -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 892609cde4a2..ad9aa11ba3a0 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -1036,6 +1037,13 @@ void __init setup_arch(char **cmdline_p) - if (efi_enabled(EFI_BOOT)) - efi_init(); - -+ efi_set_secure_boot(boot_params.secure_boot); -+ -+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT -+ if (efi_enabled(EFI_SECURE_BOOT)) -+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); -+#endif -+ - dmi_setup(); - - /* -@@ -1205,19 +1213,7 @@ void __init setup_arch(char **cmdline_p) - /* Allocate bigger log buffer */ - setup_log_buf(1); - -- if (efi_enabled(EFI_BOOT)) { -- switch (boot_params.secure_boot) { -- case efi_secureboot_mode_disabled: -- pr_info("Secure boot disabled\n"); -- break; -- case efi_secureboot_mode_enabled: -- pr_info("Secure boot enabled\n"); -- break; -- default: -- pr_info("Secure boot could not be determined\n"); -- break; -- } -- } -+ efi_set_secure_boot(boot_params.secure_boot); - - reserve_initrd(); - -diff --git a/arch/x86/mm/cpu_entry_area.c b/arch/x86/mm/cpu_entry_area.c -index 6c2f1b76a0b6..20844cf141fb 100644 ---- a/arch/x86/mm/cpu_entry_area.c -+++ b/arch/x86/mm/cpu_entry_area.c -@@ -15,16 +15,53 @@ static DEFINE_PER_CPU_PAGE_ALIGNED(struct entry_stack_page, entry_stack_storage) - #ifdef CONFIG_X86_64 - static DEFINE_PER_CPU_PAGE_ALIGNED(struct exception_stacks, exception_stacks); - DEFINE_PER_CPU(struct cea_exception_stacks*, cea_exception_stacks); --#endif - --#ifdef CONFIG_X86_32 -+static DEFINE_PER_CPU_READ_MOSTLY(unsigned long, _cea_offset); -+ -+static __always_inline unsigned int cea_offset(unsigned int cpu) -+{ -+ return per_cpu(_cea_offset, cpu); -+} -+ -+static __init void init_cea_offsets(void) -+{ -+ unsigned int max_cea; -+ unsigned int i, j; -+ -+ max_cea = (CPU_ENTRY_AREA_MAP_SIZE - PAGE_SIZE) / CPU_ENTRY_AREA_SIZE; -+ -+ /* O(sodding terrible) */ -+ for_each_possible_cpu(i) { -+ unsigned int cea; -+ -+again: -+ cea = prandom_u32_max(max_cea); -+ -+ for_each_possible_cpu(j) { -+ if (cea_offset(j) == cea) -+ goto again; -+ -+ if (i == j) -+ break; -+ } -+ -+ per_cpu(_cea_offset, i) = cea; -+ } -+} -+#else /* !X86_64 */ - DECLARE_PER_CPU_PAGE_ALIGNED(struct doublefault_stack, doublefault_stack); -+ -+static __always_inline unsigned int cea_offset(unsigned int cpu) -+{ -+ return cpu; -+} -+static inline void init_cea_offsets(void) { } - #endif - - /* Is called from entry code, so must be noinstr */ - noinstr struct cpu_entry_area *get_cpu_entry_area(int cpu) - { -- unsigned long va = CPU_ENTRY_AREA_PER_CPU + cpu * CPU_ENTRY_AREA_SIZE; -+ unsigned long va = CPU_ENTRY_AREA_PER_CPU + cea_offset(cpu) * CPU_ENTRY_AREA_SIZE; - BUILD_BUG_ON(sizeof(struct cpu_entry_area) % PAGE_SIZE != 0); - - return (struct cpu_entry_area *) va; -@@ -205,7 +242,6 @@ static __init void setup_cpu_entry_area_ptes(void) - - /* The +1 is for the readonly IDT: */ - BUILD_BUG_ON((CPU_ENTRY_AREA_PAGES+1)*PAGE_SIZE != CPU_ENTRY_AREA_MAP_SIZE); -- BUILD_BUG_ON(CPU_ENTRY_AREA_TOTAL_SIZE != CPU_ENTRY_AREA_MAP_SIZE); - BUG_ON(CPU_ENTRY_AREA_BASE & ~PMD_MASK); - - start = CPU_ENTRY_AREA_BASE; -@@ -221,6 +257,8 @@ void __init setup_cpu_entry_areas(void) - { - unsigned int cpu; - -+ init_cea_offsets(); -+ - setup_cpu_entry_area_ptes(); - - for_each_possible_cpu(cpu) -diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c -index 6aef1ee5e1bd..8f146b1b4972 100644 ---- a/drivers/acpi/apei/hest.c -+++ b/drivers/acpi/apei/hest.c -@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) - if (hest_disable || !hest_tab) - return -EINVAL; - -+#ifdef CONFIG_ARM64 -+ /* Ignore broken firmware */ -+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && -+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && -+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) -+ return -EINVAL; -+#endif -+ - hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); - for (i = 0; i < hest_tab->error_source_count; i++) { - len = hest_esrc_len(hest_hdr); -diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c -index c2c786eb95ab..4e3aa80cd5cf 100644 ---- a/drivers/acpi/irq.c -+++ b/drivers/acpi/irq.c -@@ -138,6 +138,7 @@ struct acpi_irq_parse_one_ctx { - unsigned int index; - unsigned long *res_flags; - struct irq_fwspec *fwspec; -+ bool skip_producer_check; - }; - - /** -@@ -211,7 +212,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - return AE_CTRL_TERMINATE; - case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: - eirq = &ares->data.extended_irq; -- if (eirq->producer_consumer == ACPI_PRODUCER) -+ if (!ctx->skip_producer_check && -+ eirq->producer_consumer == ACPI_PRODUCER) - return AE_OK; - if (ctx->index >= eirq->interrupt_count) { - ctx->index -= eirq->interrupt_count; -@@ -247,8 +249,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, - struct irq_fwspec *fwspec, unsigned long *flags) - { -- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; -+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; - -+ /* -+ * Firmware on arm64-based HPE m400 platform incorrectly marks -+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. -+ * Don't do the producer/consumer check for that device. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64)) { -+ struct acpi_device *adev = acpi_get_acpi_dev(handle); -+ -+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) -+ ctx.skip_producer_check = true; -+ } - acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); - return ctx.rc; - } -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index dbfa58e799e2..69654a728e07 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -1746,6 +1746,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) - if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) - return false; - -+ /* -+ * Firmware on some arm64 X-Gene platforms will make the UART -+ * device appear as both a UART and a slave of that UART. Just -+ * bail out here for X-Gene UARTs. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64) && -+ !strcmp(acpi_device_hid(device), "APMC0D08")) -+ return false; -+ - INIT_LIST_HEAD(&resource_list); - acpi_dev_get_resources(device, &resource_list, - acpi_check_serial_bus_slave, -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index 954386a2b500..8f49d54e838e 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -727,6 +727,24 @@ int ahci_stop_engine(struct ata_port *ap) - tmp &= ~PORT_CMD_START; - writel(tmp, port_mmio + PORT_CMD); - -+#ifdef CONFIG_ARM64 -+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ -+ if (dev_is_pci(ap->host->dev) && -+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && -+ to_pci_dev(ap->host->dev)->device == 0x9027 && -+ midr_is_cpu_model_range(read_cpuid_id(), -+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), -+ MIDR_CPU_VAR_REV(0, 0), -+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { -+ tmp = readl(hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); -+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); -+ } -+#endif -+ - /* wait for engine to stop. This could be as long as 500 msec */ - tmp = ata_wait_register(ap, port_mmio + PORT_CMD, - PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); -diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c -index bbf7029e224b..cf7faa970dd6 100644 ---- a/drivers/char/ipmi/ipmi_dmi.c -+++ b/drivers/char/ipmi/ipmi_dmi.c -@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) - { - const struct dmi_device *dev = NULL; - -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return 0; -+ } -+ /* END RHEL-only */ -+#endif -+ - while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) - dmi_decode_ipmi((const struct dmi_header *) dev->device_data); - -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index 5d403fb5bd92..385747b5361f 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - #include - - #define IPMI_DRIVER_VERSION "39.2" -@@ -5516,8 +5517,21 @@ static int __init ipmi_init_msghandler_mod(void) - { - int rv; - -- pr_info("version " IPMI_DRIVER_VERSION "\n"); -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); - -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return -ENOSYS; -+ } -+ /* END RHEL-only */ -+#endif -+ pr_info("version " IPMI_DRIVER_VERSION "\n"); - mutex_lock(&ipmi_interfaces_mutex); - rv = ipmi_register_driver(); - mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 8d151e332584..bd29fe4ddbf3 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -27,6 +27,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o - obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o - obj-$(CONFIG_EFI_TEST) += test/ - obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o -+obj-$(CONFIG_EFI) += secureboot.o - obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o - obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o -diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index b43e5e6ddaf6..3179641e9855 100644 ---- a/drivers/firmware/efi/efi.c -+++ b/drivers/firmware/efi/efi.c -@@ -32,6 +32,7 @@ - #include - #include - #include -+#include - - #include - -@@ -884,40 +885,101 @@ int efi_mem_type(unsigned long phys_addr) - } - #endif - -+struct efi_error_code { -+ efi_status_t status; -+ int errno; -+ const char *description; -+}; -+ -+static const struct efi_error_code efi_error_codes[] = { -+ { EFI_SUCCESS, 0, "Success"}, -+#if 0 -+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, -+#endif -+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, -+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, -+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, -+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, -+ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, -+ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, -+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, -+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, -+#if 0 -+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, -+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, -+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, -+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, -+#endif -+ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, -+#if 0 -+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, -+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, -+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, -+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, -+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, -+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, -+#endif -+ { EFI_ABORTED, -EINTR, "Aborted"}, -+#if 0 -+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, -+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, -+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, -+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, -+#endif -+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, -+#if 0 -+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, -+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, -+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, -+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, -+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, -+ -+ // warnings -+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, -+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, -+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, -+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, -+#endif -+}; -+ -+static int -+efi_status_cmp_bsearch(const void *key, const void *item) -+{ -+ u64 status = (u64)(uintptr_t)key; -+ struct efi_error_code *code = (struct efi_error_code *)item; -+ -+ if (status < code->status) -+ return -1; -+ if (status > code->status) -+ return 1; -+ return 0; -+} -+ - int efi_status_to_err(efi_status_t status) - { -- int err; -- -- switch (status) { -- case EFI_SUCCESS: -- err = 0; -- break; -- case EFI_INVALID_PARAMETER: -- err = -EINVAL; -- break; -- case EFI_OUT_OF_RESOURCES: -- err = -ENOSPC; -- break; -- case EFI_DEVICE_ERROR: -- err = -EIO; -- break; -- case EFI_WRITE_PROTECTED: -- err = -EROFS; -- break; -- case EFI_SECURITY_VIOLATION: -- err = -EACCES; -- break; -- case EFI_NOT_FOUND: -- err = -ENOENT; -- break; -- case EFI_ABORTED: -- err = -EINTR; -- break; -- default: -- err = -EINVAL; -- } -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); - -- return err; -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return -EINVAL; -+ return found->errno; -+} -+ -+const char * -+efi_status_to_str(efi_status_t status) -+{ -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); -+ -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return "Unknown error code"; -+ return found->description; - } - EXPORT_SYMBOL_GPL(efi_status_to_err); - -diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c -new file mode 100644 -index 000000000000..de0a3714a5d4 ---- /dev/null -+++ b/drivers/firmware/efi/secureboot.c -@@ -0,0 +1,38 @@ -+/* Core kernel secure boot support. -+ * -+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt -+ -+#include -+#include -+#include -+ -+/* -+ * Decide what to do when UEFI secure boot mode is enabled. -+ */ -+void __init efi_set_secure_boot(enum efi_secureboot_mode mode) -+{ -+ if (efi_enabled(EFI_BOOT)) { -+ switch (mode) { -+ case efi_secureboot_mode_disabled: -+ pr_info("Secure boot disabled\n"); -+ break; -+ case efi_secureboot_mode_enabled: -+ set_bit(EFI_SECURE_BOOT, &efi.flags); -+ pr_info("Secure boot enabled\n"); -+ break; -+ default: -+ pr_warn("Secure boot could not be determined (mode %u)\n", -+ mode); -+ break; -+ } -+ } -+} -diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c -index 3fd3563d962b..75d67e6dde2a 100644 ---- a/drivers/firmware/sysfb.c -+++ b/drivers/firmware/sysfb.c -@@ -34,6 +34,22 @@ - #include - #include - -+static int skip_simpledrm; -+ -+static int __init simpledrm_disable(char *opt) -+{ -+ if (!opt) -+ return -EINVAL; -+ -+ get_option(&opt, &skip_simpledrm); -+ -+ if (skip_simpledrm) -+ pr_info("The simpledrm driver will not be probed\n"); -+ -+ return 0; -+} -+early_param("nvidia-drm.modeset", simpledrm_disable); -+ - static struct platform_device *pd; - static DEFINE_MUTEX(disable_lock); - static bool disabled; -@@ -83,7 +99,7 @@ static __init int sysfb_init(void) - - /* try to create a simple-framebuffer device */ - compatible = sysfb_parse_mode(si, &mode); -- if (compatible) { -+ if (compatible && !skip_simpledrm) { - pd = sysfb_create_simplefb(si, &mode); - if (!IS_ERR(pd)) - goto unlock_mutex; -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index 84e7ba5314d3..efc96776f761 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -321,21 +321,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) - { - struct rmi_data *hdata = hid_get_drvdata(hdev); - struct rmi_device *rmi_dev = hdata->xport.rmi_dev; -- unsigned long flags; - - if (!(test_bit(RMI_STARTED, &hdata->flags))) - return 0; - -- pm_wakeup_event(hdev->dev.parent, 0); -- -- local_irq_save(flags); -- - rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); - -- generic_handle_irq(hdata->rmi_irq); -- -- local_irq_restore(flags); -- - return 1; - } - -@@ -591,56 +582,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { - .reset = rmi_hid_reset, - }; - --static void rmi_irq_teardown(void *data) --{ -- struct rmi_data *hdata = data; -- struct irq_domain *domain = hdata->domain; -- -- if (!domain) -- return; -- -- irq_dispose_mapping(irq_find_mapping(domain, 0)); -- -- irq_domain_remove(domain); -- hdata->domain = NULL; -- hdata->rmi_irq = 0; --} -- --static int rmi_irq_map(struct irq_domain *h, unsigned int virq, -- irq_hw_number_t hw_irq_num) --{ -- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); -- -- return 0; --} -- --static const struct irq_domain_ops rmi_irq_ops = { -- .map = rmi_irq_map, --}; -- --static int rmi_setup_irq_domain(struct hid_device *hdev) --{ -- struct rmi_data *hdata = hid_get_drvdata(hdev); -- int ret; -- -- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, -- &rmi_irq_ops, hdata); -- if (!hdata->domain) -- return -ENOMEM; -- -- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); -- if (ret) -- return ret; -- -- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); -- if (hdata->rmi_irq <= 0) { -- hid_err(hdev, "Can't allocate an IRQ\n"); -- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; -- } -- -- return 0; --} -- - static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - { - struct rmi_data *data = NULL; -@@ -713,18 +654,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - - mutex_init(&data->page_mutex); - -- ret = rmi_setup_irq_domain(hdev); -- if (ret) { -- hid_err(hdev, "failed to allocate IRQ domain\n"); -- return ret; -- } -- - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.gpio_data.disable = true; - - data->xport.dev = hdev->dev.parent; - data->xport.pdata = rmi_hid_pdata; -- data->xport.pdata.irq = data->rmi_irq; - data->xport.proto_name = "hid"; - data->xport.ops = &hid_rmi_ops; - -diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c -index c7a65d1524fc..f4851d6996e9 100644 ---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c -+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -2143,6 +2144,16 @@ static const struct amba_id etm4_ids[] = { - {}, - }; - -+static const struct dmi_system_id broken_coresight[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), -+ }, -+ }, -+ { } /* terminating entry */ -+}; -+ - MODULE_DEVICE_TABLE(amba, etm4_ids); - - static struct amba_driver etm4x_amba_driver = { -@@ -2176,6 +2187,11 @@ static int __init etm4x_init(void) - { - int ret; - -+ if (dmi_check_system(broken_coresight)) { -+ pr_info("ETM4 disabled due to firmware bug\n"); -+ return 0; -+ } -+ - ret = etm4_pm_setup(); - - /* etm4_pm_setup() does its own cleanup - exit on error */ -@@ -2202,6 +2218,9 @@ static int __init etm4x_init(void) - - static void __exit etm4x_exit(void) - { -+ if (dmi_check_system(broken_coresight)) -+ return; -+ - amba_driver_unregister(&etm4x_amba_driver); - platform_driver_unregister(&etm4_platform_driver); - etm4_pm_clear(); -diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c -index 258d5fe3d395..f7298e3dc8f3 100644 ---- a/drivers/input/rmi4/rmi_driver.c -+++ b/drivers/input/rmi4/rmi_driver.c -@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, - attn_data.data = fifo_data; - - kfifo_put(&drvdata->attn_fifo, attn_data); -+ -+ schedule_work(&drvdata->attn_work); - } - EXPORT_SYMBOL_GPL(rmi_set_attn_data); - --static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+static void attn_callback(struct work_struct *work) - { -- struct rmi_device *rmi_dev = dev_id; -- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); -+ struct rmi_driver_data *drvdata = container_of(work, -+ struct rmi_driver_data, -+ attn_work); - struct rmi4_attn_data attn_data = {0}; - int ret, count; - - count = kfifo_get(&drvdata->attn_fifo, &attn_data); -- if (count) { -- *(drvdata->irq_status) = attn_data.irq_status; -- drvdata->attn_data = attn_data; -- } -+ if (!count) -+ return; - -- ret = rmi_process_interrupt_requests(rmi_dev); -+ *(drvdata->irq_status) = attn_data.irq_status; -+ drvdata->attn_data = attn_data; -+ -+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); - if (ret) -- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, - "Failed to process interrupt request: %d\n", ret); - -- if (count) { -- kfree(attn_data.data); -- drvdata->attn_data.data = NULL; -- } -+ kfree(attn_data.data); -+ drvdata->attn_data.data = NULL; - - if (!kfifo_is_empty(&drvdata->attn_fifo)) -- return rmi_irq_fn(irq, dev_id); -+ schedule_work(&drvdata->attn_work); -+} -+ -+static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+{ -+ struct rmi_device *rmi_dev = dev_id; -+ int ret; -+ -+ ret = rmi_process_interrupt_requests(rmi_dev); -+ if (ret) -+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ "Failed to process interrupt request: %d\n", ret); - - return IRQ_HANDLED; - } -@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) - static int rmi_irq_init(struct rmi_device *rmi_dev) - { - struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); -- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - int irq_flags = irq_get_trigger_type(pdata->irq); - int ret; - -@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) - return ret; - } - -- data->enabled = true; -- - return 0; - } - -@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) - if (data->enabled) - goto out; - -- enable_irq(irq); -- data->enabled = true; -- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = disable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to disable irq for wake: %d\n", -- retval); -- } -+ if (irq) { -+ enable_irq(irq); -+ data->enabled = true; -+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = disable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to disable irq for wake: %d\n", -+ retval); -+ } - -- /* -- * Call rmi_process_interrupt_requests() after enabling irq, -- * otherwise we may lose interrupt on edge-triggered systems. -- */ -- irq_flags = irq_get_trigger_type(pdata->irq); -- if (irq_flags & IRQ_TYPE_EDGE_BOTH) -- rmi_process_interrupt_requests(rmi_dev); -+ /* -+ * Call rmi_process_interrupt_requests() after enabling irq, -+ * otherwise we may lose interrupt on edge-triggered systems. -+ */ -+ irq_flags = irq_get_trigger_type(pdata->irq); -+ if (irq_flags & IRQ_TYPE_EDGE_BOTH) -+ rmi_process_interrupt_requests(rmi_dev); -+ } else { -+ data->enabled = true; -+ } - - out: - mutex_unlock(&data->enabled_mutex); -@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) - goto out; - - data->enabled = false; -- disable_irq(irq); -- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = enable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to enable irq for wake: %d\n", -- retval); -- } -- -- /* make sure the fifo is clean */ -- while (!kfifo_is_empty(&data->attn_fifo)) { -- count = kfifo_get(&data->attn_fifo, &attn_data); -- if (count) -- kfree(attn_data.data); -+ if (irq) { -+ disable_irq(irq); -+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = enable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to enable irq for wake: %d\n", -+ retval); -+ } -+ } else { -+ /* make sure the fifo is clean */ -+ while (!kfifo_is_empty(&data->attn_fifo)) { -+ count = kfifo_get(&data->attn_fifo, &attn_data); -+ if (count) -+ kfree(attn_data.data); -+ } - } - - out: -@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) - irq_domain_remove(data->irqdomain); - data->irqdomain = NULL; - -+ cancel_work_sync(&data->attn_work); -+ - rmi_f34_remove_sysfs(rmi_dev); - rmi_free_function_list(rmi_dev); - -@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) - } - } - -- retval = rmi_irq_init(rmi_dev); -- if (retval < 0) -- goto err_destroy_functions; -+ if (pdata->irq) { -+ retval = rmi_irq_init(rmi_dev); -+ if (retval < 0) -+ goto err_destroy_functions; -+ } -+ -+ data->enabled = true; -+ -+ INIT_WORK(&data->attn_work, attn_callback); - - if (data->f01_container->dev.driver) { - /* Driver already bound, so enable ATTN now. */ -diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index bfb2f163c691..3e02f19e8975 100644 ---- a/drivers/iommu/iommu.c -+++ b/drivers/iommu/iommu.c -@@ -8,6 +8,7 @@ - - #include - #include -+#include - #include - #include - #include -@@ -2852,6 +2853,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) - } - EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); - -+#ifdef CONFIG_ARM64 -+static int __init iommu_quirks(void) -+{ -+ const char *vendor, *name; -+ -+ vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (vendor && -+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && -+ (strncmp(name, "R120", 4) == 0 || -+ strncmp(name, "R270", 4) == 0))) { -+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); -+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; -+ } -+ -+ return 0; -+} -+arch_initcall(iommu_quirks); -+#endif -+ - /* - * Changes the default domain of an iommu group that has *only* one device - * -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index 494fa46f5767..27bc8dd45ad8 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -4296,6 +4296,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, - DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, - quirk_bridge_cavm_thrx2_pcie_root); - -+/* -+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller -+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by -+ * using BAR 4's resources which are populated correctly and NOT -+ * actually used by the AHCI controller. -+ */ -+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) -+{ -+ struct resource *r = &dev->resource[4]; -+ -+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) -+ return; -+ -+ /* Set BAR5 resource to BAR4 */ -+ dev->resource[5] = *r; -+ -+ /* Update BAR5 in pci config space */ -+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); -+ -+ /* Clear BAR4's resource */ -+ memset(r, 0, sizeof(*r)); -+} -+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); -+ - /* - * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) - * class code. Fix it. -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 1abe43ddb75f..041f8bc643d8 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -5678,6 +5678,13 @@ static void hub_event(struct work_struct *work) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 4e1bfee9675d..c9d330ff3614 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -43,6 +43,8 @@ - #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) - #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) - -+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) -+ - typedef unsigned long efi_status_t; - typedef u8 efi_bool_t; - typedef u16 efi_char16_t; /* UNICODE character */ -@@ -865,6 +867,14 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ - #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ - #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ -+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ -+ -+enum efi_secureboot_mode { -+ efi_secureboot_mode_unset, -+ efi_secureboot_mode_unknown, -+ efi_secureboot_mode_disabled, -+ efi_secureboot_mode_enabled, -+}; - - #ifdef CONFIG_EFI - /* -@@ -876,6 +886,8 @@ static inline bool efi_enabled(int feature) - } - extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); -+ - bool __pure __efi_soft_reserve_enabled(void); - - static inline bool __pure efi_soft_reserve_enabled(void) -@@ -897,6 +909,8 @@ static inline bool efi_enabled(int feature) - static inline void - efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} - -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} -+ - static inline bool efi_soft_reserve_enabled(void) - { - return false; -@@ -911,6 +925,7 @@ static inline void efi_find_mirror(void) {} - #endif - - extern int efi_status_to_err(efi_status_t status); -+extern const char *efi_status_to_str(efi_status_t status); - - /* - * Variable Attributes -@@ -1136,13 +1151,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const char *call); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; -- - static inline - enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) - { -diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index ec119da1d89b..3c27eb4fd460 100644 ---- a/include/linux/lsm_hook_defs.h -+++ b/include/linux/lsm_hook_defs.h -@@ -396,6 +396,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) - #endif /* CONFIG_BPF_SYSCALL */ - - LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) -+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) -+ - - #ifdef CONFIG_PERF_EVENTS - LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) -diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index 4ec80b96c22e..93495ac301f2 100644 ---- a/include/linux/lsm_hooks.h -+++ b/include/linux/lsm_hooks.h -@@ -1561,6 +1561,12 @@ - * - * @what: kernel feature being accessed - * -+ * @lock_kernel_down -+ * Put the kernel into lock-down mode. -+ * -+ * @where: Where the lock-down is originating from (e.g. command line option) -+ * @level: The lock-down level (can only increase) -+ * - * Security hooks for perf events - * - * @perf_event_open: -diff --git a/include/linux/rmi.h b/include/linux/rmi.h -index ab7eea01ab42..fff7c5f737fc 100644 ---- a/include/linux/rmi.h -+++ b/include/linux/rmi.h -@@ -364,6 +364,7 @@ struct rmi_driver_data { - - struct rmi4_attn_data attn_data; - DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); -+ struct work_struct attn_work; - }; - - int rmi_register_transport_device(struct rmi_transport_dev *xport); -diff --git a/include/linux/security.h b/include/linux/security.h -index ca1b7109c0db..b947cfbf04c2 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -478,6 +478,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); - int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); - int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); - int security_locked_down(enum lockdown_reason what); -+int security_lock_kernel_down(const char *where, enum lockdown_reason level); - #else /* CONFIG_SECURITY */ - - static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1366,6 +1367,10 @@ static inline int security_locked_down(enum lockdown_reason what) - { - return 0; - } -+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return 0; -+} - #endif /* CONFIG_SECURITY */ - - #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/init/Kconfig b/init/Kconfig -index 0c214af99085..060e927bddeb 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1689,7 +1689,7 @@ config AIO - this option saves about 7k. - - config IO_URING -- bool "Enable IO uring support" if EXPERT -+ bool "Enable IO uring support" - select IO_WQ - default y - help -diff --git a/kernel/module/signing.c b/kernel/module/signing.c -index a2ff4242e623..f0d2be1ee4f1 100644 ---- a/kernel/module/signing.c -+++ b/kernel/module/signing.c -@@ -61,10 +61,17 @@ int mod_verify_sig(const void *mod, struct load_info *info) - modlen -= sig_len + sizeof(ms); - info->len = modlen; - -- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - VERIFY_USE_SECONDARY_KEYRING, - VERIFYING_MODULE_SIGNATURE, - NULL, NULL); -+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); -+ } -+ return ret; - } - - int module_sig_check(struct load_info *info, int flags) -diff --git a/net/wireless/sme.c b/net/wireless/sme.c -index 89fc5683ed26..11a05fa2261a 100644 ---- a/net/wireless/sme.c -+++ b/net/wireless/sme.c -@@ -285,15 +285,6 @@ void cfg80211_conn_work(struct work_struct *work) - wiphy_unlock(&rdev->wiphy); - } - --static void cfg80211_step_auth_next(struct cfg80211_conn *conn, -- struct cfg80211_bss *bss) --{ -- memcpy(conn->bssid, bss->bssid, ETH_ALEN); -- conn->params.bssid = conn->bssid; -- conn->params.channel = bss->channel; -- conn->state = CFG80211_CONN_AUTHENTICATE_NEXT; --} -- - /* Returned bss is reference counted and must be cleaned up appropriately. */ - static struct cfg80211_bss *cfg80211_get_conn_bss(struct wireless_dev *wdev) - { -@@ -311,7 +302,10 @@ static struct cfg80211_bss *cfg80211_get_conn_bss(struct wireless_dev *wdev) - if (!bss) - return NULL; - -- cfg80211_step_auth_next(wdev->conn, bss); -+ memcpy(wdev->conn->bssid, bss->bssid, ETH_ALEN); -+ wdev->conn->params.bssid = wdev->conn->bssid; -+ wdev->conn->params.channel = bss->channel; -+ wdev->conn->state = CFG80211_CONN_AUTHENTICATE_NEXT; - schedule_work(&rdev->conn_work); - - return bss; -@@ -603,12 +597,7 @@ static int cfg80211_sme_connect(struct wireless_dev *wdev, - wdev->conn->params.ssid_len = wdev->u.client.ssid_len; - - /* see if we have the bss already */ -- bss = cfg80211_get_bss(wdev->wiphy, wdev->conn->params.channel, -- wdev->conn->params.bssid, -- wdev->conn->params.ssid, -- wdev->conn->params.ssid_len, -- wdev->conn_bss_type, -- IEEE80211_PRIVACY(wdev->conn->params.privacy)); -+ bss = cfg80211_get_conn_bss(wdev); - - if (prev_bssid) { - memcpy(wdev->conn->prev_bssid, prev_bssid, ETH_ALEN); -@@ -619,7 +608,6 @@ static int cfg80211_sme_connect(struct wireless_dev *wdev, - if (bss) { - enum nl80211_timeout_reason treason; - -- cfg80211_step_auth_next(wdev->conn, bss); - err = cfg80211_conn_do_work(wdev, &treason); - cfg80211_put_bss(wdev->wiphy, bss); - } else { -@@ -1479,15 +1467,6 @@ int cfg80211_connect(struct cfg80211_registered_device *rdev, - } else { - if (WARN_ON(connkeys)) - return -EINVAL; -- -- /* connect can point to wdev->wext.connect which -- * can hold key data from a previous connection -- */ -- connect->key = NULL; -- connect->key_len = 0; -- connect->key_idx = 0; -- connect->crypto.cipher_group = 0; -- connect->crypto.n_ciphers_pairwise = 0; - } - - wdev->connect_keys = connkeys; -diff --git a/scripts/pahole-flags.sh b/scripts/pahole-flags.sh -index 0d99ef17e4a5..81c8e082ec57 100755 ---- a/scripts/pahole-flags.sh -+++ b/scripts/pahole-flags.sh -@@ -20,4 +20,7 @@ if [ "${pahole_ver}" -ge "122" ]; then - extra_paholeopt="${extra_paholeopt} -j" - fi - -+# temporary workaround to disable enum64 -+extra_paholeopt="${extra_paholeopt} --skip_encoding_btf_enum64" -+ - echo ${extra_paholeopt} -diff --git a/scripts/tags.sh b/scripts/tags.sh -index 0d045182c08c..8606325b0ec2 100755 ---- a/scripts/tags.sh -+++ b/scripts/tags.sh -@@ -16,6 +16,8 @@ fi - ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" - # tags and cscope files should also ignore MODVERSION *.mod.c files - ignore="$ignore ( -name *.mod.c ) -prune -o" -+# RHEL tags and cscope should also ignore redhat/rpm -+ignore="$ignore ( -path redhat/rpm ) -prune -o" - - # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} - # to force full paths for a non-O= build -diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index d1fdd113450a..182e8090cfe8 100644 ---- a/security/integrity/platform_certs/load_uefi.c -+++ b/security/integrity/platform_certs/load_uefi.c -@@ -74,7 +74,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - return NULL; - - if (*status != EFI_BUFFER_TOO_SMALL) { -- pr_err("Couldn't get size: 0x%lx\n", *status); -+ pr_err("Couldn't get size: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -@@ -85,7 +86,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - *status = efi.get_variable(name, guid, NULL, &lsize, db); - if (*status != EFI_SUCCESS) { - kfree(db); -- pr_err("Error reading db var: 0x%lx\n", *status); -+ pr_err("Error reading db var: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig -index e84ddf484010..d0501353a4b9 100644 ---- a/security/lockdown/Kconfig -+++ b/security/lockdown/Kconfig -@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY - subsystem is fully initialised. If enabled, lockdown will - unconditionally be called before any other LSMs. - -+config LOCK_DOWN_IN_EFI_SECURE_BOOT -+ bool "Lock down the kernel in EFI Secure Boot mode" -+ default n -+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY -+ help -+ UEFI Secure Boot provides a mechanism for ensuring that the firmware -+ will only load signed bootloaders and kernels. Secure boot mode may -+ be determined from EFI variables provided by the system firmware if -+ not indicated by the boot parameters. -+ -+ Enabling this option results in kernel lockdown being triggered if -+ EFI Secure Boot is set. -+ - choice - prompt "Kernel default lockdown mode" - default LOCK_DOWN_KERNEL_FORCE_NONE -diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c -index a79b985e917e..772a69bf43ec 100644 ---- a/security/lockdown/lockdown.c -+++ b/security/lockdown/lockdown.c -@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) - - static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { - LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), -+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), - }; - - static int __init lockdown_lsm_init(void) -diff --git a/security/security.c b/security/security.c -index 75dc0947ee0c..e5be2f687c15 100644 ---- a/security/security.c -+++ b/security/security.c -@@ -2631,6 +2631,12 @@ int security_locked_down(enum lockdown_reason what) - } - EXPORT_SYMBOL(security_locked_down); - -+int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return call_int_hook(lock_kernel_down, 0, where, level); -+} -+EXPORT_SYMBOL(security_lock_kernel_down); -+ - #ifdef CONFIG_PERF_EVENTS - int security_perf_event_open(struct perf_event_attr *attr, int type) - { diff --git a/patch-6.2-redhat.patch b/patch-6.2-redhat.patch new file mode 100644 index 0000000..54d6478 --- /dev/null +++ b/patch-6.2-redhat.patch @@ -0,0 +1,1797 @@ + Makefile | 4 + + arch/arm/Kconfig | 4 +- + arch/arm64/Kconfig | 3 +- + arch/s390/include/asm/ipl.h | 1 + + arch/s390/kernel/ipl.c | 5 + + arch/s390/kernel/setup.c | 4 + + arch/x86/kernel/setup.c | 22 +- + drivers/acpi/apei/hest.c | 8 + + drivers/acpi/irq.c | 17 +- + drivers/acpi/scan.c | 9 + + drivers/ata/libahci.c | 18 + + drivers/char/ipmi/ipmi_dmi.c | 15 + + drivers/char/ipmi/ipmi_msghandler.c | 16 +- + drivers/firmware/efi/Makefile | 1 + + drivers/firmware/efi/efi.c | 124 +++-- + drivers/firmware/efi/secureboot.c | 38 ++ + drivers/firmware/sysfb.c | 18 +- + drivers/hid/hid-rmi.c | 66 --- + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + + drivers/input/rmi4/rmi_driver.c | 124 +++-- + drivers/iommu/iommu.c | 22 + + drivers/pci/quirks.c | 24 + + drivers/usb/core/hub.c | 7 + + include/linux/efi.h | 22 +- + include/linux/lsm_hook_defs.h | 2 + + include/linux/lsm_hooks.h | 6 + + include/linux/rh_kabi.h | 515 +++++++++++++++++++++ + include/linux/rmi.h | 1 + + include/linux/security.h | 5 + + kernel/module/signing.c | 9 +- + scripts/tags.sh | 2 + + security/integrity/platform_certs/load_uefi.c | 6 +- + security/lockdown/Kconfig | 13 + + security/lockdown/lockdown.c | 1 + + security/security.c | 6 + + 35 files changed, 980 insertions(+), 177 deletions(-) + +diff --git a/Makefile b/Makefile +index 70e66e771608..f2acee86e2e0 100644 +--- a/Makefile ++++ b/Makefile +@@ -22,6 +22,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ + PHONY := __all + __all: + ++# Set RHEL variables ++# Use this spot to avoid future merge conflicts ++include Makefile.rhelver ++ + # We are using a recursive build, so we need to do a little thinking + # to get the ordering right. + # +diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig +index 43c7773b89ae..2c1db1cb5528 100644 +--- a/arch/arm/Kconfig ++++ b/arch/arm/Kconfig +@@ -1299,9 +1299,9 @@ config HIGHMEM + If unsure, say n. + + config HIGHPTE +- bool "Allocate 2nd-level pagetables from highmem" if EXPERT ++ bool "Allocate 2nd-level pagetables from highmem" + depends on HIGHMEM +- default y ++ default n + help + The VM uses one page of physical memory for each page table. + For systems with a lot of processes, this can use a lot of +diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig +index ddfd35c86bda..2b69e42dff58 100644 +--- a/arch/arm64/Kconfig ++++ b/arch/arm64/Kconfig +@@ -1233,7 +1233,7 @@ endchoice + + config ARM64_FORCE_52BIT + bool "Force 52-bit virtual addresses for userspace" +- depends on ARM64_VA_BITS_52 && EXPERT ++ depends on ARM64_VA_BITS_52 + help + For systems with 52-bit userspace VAs enabled, the kernel will attempt + to maintain compatibility with older software by providing 48-bit VAs +@@ -1472,6 +1472,7 @@ config XEN + config ARCH_FORCE_MAX_ORDER + int + default "14" if ARM64_64K_PAGES ++ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) + default "12" if ARM64_16K_PAGES + default "11" + help +diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h +index b0d00032479d..afb9544fb007 100644 +--- a/arch/s390/include/asm/ipl.h ++++ b/arch/s390/include/asm/ipl.h +@@ -139,6 +139,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, + unsigned char flags, unsigned short cert); + int ipl_report_add_certificate(struct ipl_report *report, void *key, + unsigned long addr, unsigned long len); ++bool ipl_get_secureboot(void); + + /* + * DIAG 308 support +diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c +index bcf03939e6fe..3773e027b034 100644 +--- a/arch/s390/kernel/ipl.c ++++ b/arch/s390/kernel/ipl.c +@@ -2520,3 +2520,8 @@ int ipl_report_free(struct ipl_report *report) + } + + #endif ++ ++bool ipl_get_secureboot(void) ++{ ++ return !!ipl_secure_flag; ++} +diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c +index 696c9e007a36..80a56c8eaaae 100644 +--- a/arch/s390/kernel/setup.c ++++ b/arch/s390/kernel/setup.c +@@ -49,6 +49,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -981,6 +982,9 @@ void __init setup_arch(char **cmdline_p) + + log_component_list(); + ++ if (ipl_get_secureboot()) ++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); ++ + /* Have one command line that is parsed and saved in /proc/cmdline */ + /* boot_command_line has been already set up in early.c */ + *cmdline_p = boot_command_line; +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 88188549647c..d4147393237b 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -21,6 +21,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -1038,6 +1039,13 @@ void __init setup_arch(char **cmdline_p) + if (efi_enabled(EFI_BOOT)) + efi_init(); + ++ efi_set_secure_boot(boot_params.secure_boot); ++ ++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT ++ if (efi_enabled(EFI_SECURE_BOOT)) ++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); ++#endif ++ + dmi_setup(); + + /* +@@ -1196,19 +1204,7 @@ void __init setup_arch(char **cmdline_p) + /* Allocate bigger log buffer */ + setup_log_buf(1); + +- if (efi_enabled(EFI_BOOT)) { +- switch (boot_params.secure_boot) { +- case efi_secureboot_mode_disabled: +- pr_info("Secure boot disabled\n"); +- break; +- case efi_secureboot_mode_enabled: +- pr_info("Secure boot enabled\n"); +- break; +- default: +- pr_info("Secure boot could not be determined\n"); +- break; +- } +- } ++ efi_set_secure_boot(boot_params.secure_boot); + + reserve_initrd(); + +diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c +index 6aef1ee5e1bd..8f146b1b4972 100644 +--- a/drivers/acpi/apei/hest.c ++++ b/drivers/acpi/apei/hest.c +@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) + if (hest_disable || !hest_tab) + return -EINVAL; + ++#ifdef CONFIG_ARM64 ++ /* Ignore broken firmware */ ++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && ++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && ++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) ++ return -EINVAL; ++#endif ++ + hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); + for (i = 0; i < hest_tab->error_source_count; i++) { + len = hest_esrc_len(hest_hdr); +diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c +index c2c786eb95ab..4e3aa80cd5cf 100644 +--- a/drivers/acpi/irq.c ++++ b/drivers/acpi/irq.c +@@ -138,6 +138,7 @@ struct acpi_irq_parse_one_ctx { + unsigned int index; + unsigned long *res_flags; + struct irq_fwspec *fwspec; ++ bool skip_producer_check; + }; + + /** +@@ -211,7 +212,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + return AE_CTRL_TERMINATE; + case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: + eirq = &ares->data.extended_irq; +- if (eirq->producer_consumer == ACPI_PRODUCER) ++ if (!ctx->skip_producer_check && ++ eirq->producer_consumer == ACPI_PRODUCER) + return AE_OK; + if (ctx->index >= eirq->interrupt_count) { + ctx->index -= eirq->interrupt_count; +@@ -247,8 +249,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, + struct irq_fwspec *fwspec, unsigned long *flags) + { +- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; ++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; + ++ /* ++ * Firmware on arm64-based HPE m400 platform incorrectly marks ++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. ++ * Don't do the producer/consumer check for that device. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64)) { ++ struct acpi_device *adev = acpi_get_acpi_dev(handle); ++ ++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) ++ ctx.skip_producer_check = true; ++ } + acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); + return ctx.rc; + } +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index 0c6f06abe3f4..f66b85b2c108 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -1746,6 +1746,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) + if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) + return false; + ++ /* ++ * Firmware on some arm64 X-Gene platforms will make the UART ++ * device appear as both a UART and a slave of that UART. Just ++ * bail out here for X-Gene UARTs. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64) && ++ !strcmp(acpi_device_hid(device), "APMC0D08")) ++ return false; ++ + INIT_LIST_HEAD(&resource_list); + acpi_dev_get_resources(device, &resource_list, + acpi_check_serial_bus_slave, +diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c +index 29acc35bf4a6..c0eaa763cdad 100644 +--- a/drivers/ata/libahci.c ++++ b/drivers/ata/libahci.c +@@ -727,6 +727,24 @@ int ahci_stop_engine(struct ata_port *ap) + tmp &= ~PORT_CMD_START; + writel(tmp, port_mmio + PORT_CMD); + ++#ifdef CONFIG_ARM64 ++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ ++ if (dev_is_pci(ap->host->dev) && ++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && ++ to_pci_dev(ap->host->dev)->device == 0x9027 && ++ midr_is_cpu_model_range(read_cpuid_id(), ++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), ++ MIDR_CPU_VAR_REV(0, 0), ++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { ++ tmp = readl(hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); ++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); ++ } ++#endif ++ + /* wait for engine to stop. This could be as long as 500 msec */ + tmp = ata_wait_register(ap, port_mmio + PORT_CMD, + PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); +diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c +index bbf7029e224b..cf7faa970dd6 100644 +--- a/drivers/char/ipmi/ipmi_dmi.c ++++ b/drivers/char/ipmi/ipmi_dmi.c +@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) + { + const struct dmi_device *dev = NULL; + ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return 0; ++ } ++ /* END RHEL-only */ ++#endif ++ + while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) + dmi_decode_ipmi((const struct dmi_header *) dev->device_data); + +diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c +index 186f1fee7534..93e3a76596ff 100644 +--- a/drivers/char/ipmi/ipmi_msghandler.c ++++ b/drivers/char/ipmi/ipmi_msghandler.c +@@ -35,6 +35,7 @@ + #include + #include + #include ++#include + #include + + #define IPMI_DRIVER_VERSION "39.2" +@@ -5516,8 +5517,21 @@ static int __init ipmi_init_msghandler_mod(void) + { + int rv; + +- pr_info("version " IPMI_DRIVER_VERSION "\n"); ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); + ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return -ENOSYS; ++ } ++ /* END RHEL-only */ ++#endif ++ pr_info("version " IPMI_DRIVER_VERSION "\n"); + mutex_lock(&ipmi_interfaces_mutex); + rv = ipmi_register_driver(); + mutex_unlock(&ipmi_interfaces_mutex); +diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile +index b51f2a4c821e..be31d32aba53 100644 +--- a/drivers/firmware/efi/Makefile ++++ b/drivers/firmware/efi/Makefile +@@ -25,6 +25,7 @@ subdir-$(CONFIG_EFI_STUB) += libstub + obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o + obj-$(CONFIG_EFI_TEST) += test/ + obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o ++obj-$(CONFIG_EFI) += secureboot.o + obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o + obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o +diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c +index 1e0b016fdc2b..7417f131db15 100644 +--- a/drivers/firmware/efi/efi.c ++++ b/drivers/firmware/efi/efi.c +@@ -32,6 +32,7 @@ + #include + #include + #include ++#include + + #include + +@@ -907,40 +908,101 @@ int efi_mem_type(unsigned long phys_addr) + } + #endif + ++struct efi_error_code { ++ efi_status_t status; ++ int errno; ++ const char *description; ++}; ++ ++static const struct efi_error_code efi_error_codes[] = { ++ { EFI_SUCCESS, 0, "Success"}, ++#if 0 ++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, ++#endif ++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, ++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, ++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, ++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, ++ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, ++ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, ++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, ++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, ++#if 0 ++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, ++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, ++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, ++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, ++#endif ++ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, ++#if 0 ++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, ++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, ++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, ++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, ++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, ++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, ++#endif ++ { EFI_ABORTED, -EINTR, "Aborted"}, ++#if 0 ++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, ++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, ++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, ++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, ++#endif ++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, ++#if 0 ++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, ++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, ++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, ++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, ++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, ++ ++ // warnings ++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, ++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, ++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, ++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, ++#endif ++}; ++ ++static int ++efi_status_cmp_bsearch(const void *key, const void *item) ++{ ++ u64 status = (u64)(uintptr_t)key; ++ struct efi_error_code *code = (struct efi_error_code *)item; ++ ++ if (status < code->status) ++ return -1; ++ if (status > code->status) ++ return 1; ++ return 0; ++} ++ + int efi_status_to_err(efi_status_t status) + { +- int err; +- +- switch (status) { +- case EFI_SUCCESS: +- err = 0; +- break; +- case EFI_INVALID_PARAMETER: +- err = -EINVAL; +- break; +- case EFI_OUT_OF_RESOURCES: +- err = -ENOSPC; +- break; +- case EFI_DEVICE_ERROR: +- err = -EIO; +- break; +- case EFI_WRITE_PROTECTED: +- err = -EROFS; +- break; +- case EFI_SECURITY_VIOLATION: +- err = -EACCES; +- break; +- case EFI_NOT_FOUND: +- err = -ENOENT; +- break; +- case EFI_ABORTED: +- err = -EINTR; +- break; +- default: +- err = -EINVAL; +- } ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); + +- return err; ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return -EINVAL; ++ return found->errno; ++} ++ ++const char * ++efi_status_to_str(efi_status_t status) ++{ ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); ++ ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return "Unknown error code"; ++ return found->description; + } + EXPORT_SYMBOL_GPL(efi_status_to_err); + +diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c +new file mode 100644 +index 000000000000..de0a3714a5d4 +--- /dev/null ++++ b/drivers/firmware/efi/secureboot.c +@@ -0,0 +1,38 @@ ++/* Core kernel secure boot support. ++ * ++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt ++ ++#include ++#include ++#include ++ ++/* ++ * Decide what to do when UEFI secure boot mode is enabled. ++ */ ++void __init efi_set_secure_boot(enum efi_secureboot_mode mode) ++{ ++ if (efi_enabled(EFI_BOOT)) { ++ switch (mode) { ++ case efi_secureboot_mode_disabled: ++ pr_info("Secure boot disabled\n"); ++ break; ++ case efi_secureboot_mode_enabled: ++ set_bit(EFI_SECURE_BOOT, &efi.flags); ++ pr_info("Secure boot enabled\n"); ++ break; ++ default: ++ pr_warn("Secure boot could not be determined (mode %u)\n", ++ mode); ++ break; ++ } ++ } ++} +diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c +index 3fd3563d962b..75d67e6dde2a 100644 +--- a/drivers/firmware/sysfb.c ++++ b/drivers/firmware/sysfb.c +@@ -34,6 +34,22 @@ + #include + #include + ++static int skip_simpledrm; ++ ++static int __init simpledrm_disable(char *opt) ++{ ++ if (!opt) ++ return -EINVAL; ++ ++ get_option(&opt, &skip_simpledrm); ++ ++ if (skip_simpledrm) ++ pr_info("The simpledrm driver will not be probed\n"); ++ ++ return 0; ++} ++early_param("nvidia-drm.modeset", simpledrm_disable); ++ + static struct platform_device *pd; + static DEFINE_MUTEX(disable_lock); + static bool disabled; +@@ -83,7 +99,7 @@ static __init int sysfb_init(void) + + /* try to create a simple-framebuffer device */ + compatible = sysfb_parse_mode(si, &mode); +- if (compatible) { ++ if (compatible && !skip_simpledrm) { + pd = sysfb_create_simplefb(si, &mode); + if (!IS_ERR(pd)) + goto unlock_mutex; +diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c +index 84e7ba5314d3..efc96776f761 100644 +--- a/drivers/hid/hid-rmi.c ++++ b/drivers/hid/hid-rmi.c +@@ -321,21 +321,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) + { + struct rmi_data *hdata = hid_get_drvdata(hdev); + struct rmi_device *rmi_dev = hdata->xport.rmi_dev; +- unsigned long flags; + + if (!(test_bit(RMI_STARTED, &hdata->flags))) + return 0; + +- pm_wakeup_event(hdev->dev.parent, 0); +- +- local_irq_save(flags); +- + rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); + +- generic_handle_irq(hdata->rmi_irq); +- +- local_irq_restore(flags); +- + return 1; + } + +@@ -591,56 +582,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { + .reset = rmi_hid_reset, + }; + +-static void rmi_irq_teardown(void *data) +-{ +- struct rmi_data *hdata = data; +- struct irq_domain *domain = hdata->domain; +- +- if (!domain) +- return; +- +- irq_dispose_mapping(irq_find_mapping(domain, 0)); +- +- irq_domain_remove(domain); +- hdata->domain = NULL; +- hdata->rmi_irq = 0; +-} +- +-static int rmi_irq_map(struct irq_domain *h, unsigned int virq, +- irq_hw_number_t hw_irq_num) +-{ +- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); +- +- return 0; +-} +- +-static const struct irq_domain_ops rmi_irq_ops = { +- .map = rmi_irq_map, +-}; +- +-static int rmi_setup_irq_domain(struct hid_device *hdev) +-{ +- struct rmi_data *hdata = hid_get_drvdata(hdev); +- int ret; +- +- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, +- &rmi_irq_ops, hdata); +- if (!hdata->domain) +- return -ENOMEM; +- +- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); +- if (ret) +- return ret; +- +- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); +- if (hdata->rmi_irq <= 0) { +- hid_err(hdev, "Can't allocate an IRQ\n"); +- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; +- } +- +- return 0; +-} +- + static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + { + struct rmi_data *data = NULL; +@@ -713,18 +654,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + + mutex_init(&data->page_mutex); + +- ret = rmi_setup_irq_domain(hdev); +- if (ret) { +- hid_err(hdev, "failed to allocate IRQ domain\n"); +- return ret; +- } +- + if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) + rmi_hid_pdata.gpio_data.disable = true; + + data->xport.dev = hdev->dev.parent; + data->xport.pdata = rmi_hid_pdata; +- data->xport.pdata.irq = data->rmi_irq; + data->xport.proto_name = "hid"; + data->xport.ops = &hid_rmi_ops; + +diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c +index 77bca6932f01..27f5455aef6c 100644 +--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c ++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c +@@ -9,6 +9,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -2216,6 +2217,16 @@ static const struct amba_id etm4_ids[] = { + {}, + }; + ++static const struct dmi_system_id broken_coresight[] = { ++ { ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), ++ }, ++ }, ++ { } /* terminating entry */ ++}; ++ + MODULE_DEVICE_TABLE(amba, etm4_ids); + + static struct amba_driver etm4x_amba_driver = { +@@ -2249,6 +2260,11 @@ static int __init etm4x_init(void) + { + int ret; + ++ if (dmi_check_system(broken_coresight)) { ++ pr_info("ETM4 disabled due to firmware bug\n"); ++ return 0; ++ } ++ + ret = etm4_pm_setup(); + + /* etm4_pm_setup() does its own cleanup - exit on error */ +@@ -2275,6 +2291,9 @@ static int __init etm4x_init(void) + + static void __exit etm4x_exit(void) + { ++ if (dmi_check_system(broken_coresight)) ++ return; ++ + amba_driver_unregister(&etm4x_amba_driver); + platform_driver_unregister(&etm4_platform_driver); + etm4_pm_clear(); +diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c +index 258d5fe3d395..f7298e3dc8f3 100644 +--- a/drivers/input/rmi4/rmi_driver.c ++++ b/drivers/input/rmi4/rmi_driver.c +@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, + attn_data.data = fifo_data; + + kfifo_put(&drvdata->attn_fifo, attn_data); ++ ++ schedule_work(&drvdata->attn_work); + } + EXPORT_SYMBOL_GPL(rmi_set_attn_data); + +-static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++static void attn_callback(struct work_struct *work) + { +- struct rmi_device *rmi_dev = dev_id; +- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); ++ struct rmi_driver_data *drvdata = container_of(work, ++ struct rmi_driver_data, ++ attn_work); + struct rmi4_attn_data attn_data = {0}; + int ret, count; + + count = kfifo_get(&drvdata->attn_fifo, &attn_data); +- if (count) { +- *(drvdata->irq_status) = attn_data.irq_status; +- drvdata->attn_data = attn_data; +- } ++ if (!count) ++ return; + +- ret = rmi_process_interrupt_requests(rmi_dev); ++ *(drvdata->irq_status) = attn_data.irq_status; ++ drvdata->attn_data = attn_data; ++ ++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); + if (ret) +- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, + "Failed to process interrupt request: %d\n", ret); + +- if (count) { +- kfree(attn_data.data); +- drvdata->attn_data.data = NULL; +- } ++ kfree(attn_data.data); ++ drvdata->attn_data.data = NULL; + + if (!kfifo_is_empty(&drvdata->attn_fifo)) +- return rmi_irq_fn(irq, dev_id); ++ schedule_work(&drvdata->attn_work); ++} ++ ++static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++{ ++ struct rmi_device *rmi_dev = dev_id; ++ int ret; ++ ++ ret = rmi_process_interrupt_requests(rmi_dev); ++ if (ret) ++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ "Failed to process interrupt request: %d\n", ret); + + return IRQ_HANDLED; + } +@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) + static int rmi_irq_init(struct rmi_device *rmi_dev) + { + struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); +- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); + int irq_flags = irq_get_trigger_type(pdata->irq); + int ret; + +@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) + return ret; + } + +- data->enabled = true; +- + return 0; + } + +@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) + if (data->enabled) + goto out; + +- enable_irq(irq); +- data->enabled = true; +- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = disable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to disable irq for wake: %d\n", +- retval); +- } ++ if (irq) { ++ enable_irq(irq); ++ data->enabled = true; ++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = disable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to disable irq for wake: %d\n", ++ retval); ++ } + +- /* +- * Call rmi_process_interrupt_requests() after enabling irq, +- * otherwise we may lose interrupt on edge-triggered systems. +- */ +- irq_flags = irq_get_trigger_type(pdata->irq); +- if (irq_flags & IRQ_TYPE_EDGE_BOTH) +- rmi_process_interrupt_requests(rmi_dev); ++ /* ++ * Call rmi_process_interrupt_requests() after enabling irq, ++ * otherwise we may lose interrupt on edge-triggered systems. ++ */ ++ irq_flags = irq_get_trigger_type(pdata->irq); ++ if (irq_flags & IRQ_TYPE_EDGE_BOTH) ++ rmi_process_interrupt_requests(rmi_dev); ++ } else { ++ data->enabled = true; ++ } + + out: + mutex_unlock(&data->enabled_mutex); +@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) + goto out; + + data->enabled = false; +- disable_irq(irq); +- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = enable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to enable irq for wake: %d\n", +- retval); +- } +- +- /* make sure the fifo is clean */ +- while (!kfifo_is_empty(&data->attn_fifo)) { +- count = kfifo_get(&data->attn_fifo, &attn_data); +- if (count) +- kfree(attn_data.data); ++ if (irq) { ++ disable_irq(irq); ++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = enable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to enable irq for wake: %d\n", ++ retval); ++ } ++ } else { ++ /* make sure the fifo is clean */ ++ while (!kfifo_is_empty(&data->attn_fifo)) { ++ count = kfifo_get(&data->attn_fifo, &attn_data); ++ if (count) ++ kfree(attn_data.data); ++ } + } + + out: +@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) + irq_domain_remove(data->irqdomain); + data->irqdomain = NULL; + ++ cancel_work_sync(&data->attn_work); ++ + rmi_f34_remove_sysfs(rmi_dev); + rmi_free_function_list(rmi_dev); + +@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) + } + } + +- retval = rmi_irq_init(rmi_dev); +- if (retval < 0) +- goto err_destroy_functions; ++ if (pdata->irq) { ++ retval = rmi_irq_init(rmi_dev); ++ if (retval < 0) ++ goto err_destroy_functions; ++ } ++ ++ data->enabled = true; ++ ++ INIT_WORK(&data->attn_work, attn_callback); + + if (data->f01_container->dev.driver) { + /* Driver already bound, so enable ATTN now. */ +diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c +index f8100067502f..e0823c45e2fa 100644 +--- a/drivers/iommu/iommu.c ++++ b/drivers/iommu/iommu.c +@@ -8,6 +8,7 @@ + + #include + #include ++#include + #include + #include + #include +@@ -2813,6 +2814,27 @@ int iommu_dev_disable_feature(struct device *dev, enum iommu_dev_features feat) + } + EXPORT_SYMBOL_GPL(iommu_dev_disable_feature); + ++#ifdef CONFIG_ARM64 ++static int __init iommu_quirks(void) ++{ ++ const char *vendor, *name; ++ ++ vendor = dmi_get_system_info(DMI_SYS_VENDOR); ++ name = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (vendor && ++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && ++ (strncmp(name, "R120", 4) == 0 || ++ strncmp(name, "R270", 4) == 0))) { ++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); ++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; ++ } ++ ++ return 0; ++} ++arch_initcall(iommu_quirks); ++#endif ++ + /* + * Changes the default domain of an iommu group that has *only* one device + * +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index 494fa46f5767..27bc8dd45ad8 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -4296,6 +4296,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, + quirk_bridge_cavm_thrx2_pcie_root); + ++/* ++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller ++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by ++ * using BAR 4's resources which are populated correctly and NOT ++ * actually used by the AHCI controller. ++ */ ++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) ++{ ++ struct resource *r = &dev->resource[4]; ++ ++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) ++ return; ++ ++ /* Set BAR5 resource to BAR4 */ ++ dev->resource[5] = *r; ++ ++ /* Update BAR5 in pci config space */ ++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); ++ ++ /* Clear BAR4's resource */ ++ memset(r, 0, sizeof(*r)); ++} ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); ++ + /* + * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) + * class code. Fix it. +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index 97a0f8faea6e..d837548d2024 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5734,6 +5734,13 @@ static void hub_event(struct work_struct *work) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 98598bd1d2fa..34a6233fabaf 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -43,6 +43,8 @@ + #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) + #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) + ++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) ++ + typedef unsigned long efi_status_t; + typedef u8 efi_bool_t; + typedef u16 efi_char16_t; /* UNICODE character */ +@@ -851,6 +853,14 @@ extern int __init efi_setup_pcdp_console(char *); + #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ + #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ + #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ ++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ ++ ++enum efi_secureboot_mode { ++ efi_secureboot_mode_unset, ++ efi_secureboot_mode_unknown, ++ efi_secureboot_mode_disabled, ++ efi_secureboot_mode_enabled, ++}; + + #ifdef CONFIG_EFI + /* +@@ -862,6 +872,8 @@ static inline bool efi_enabled(int feature) + } + extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); + ++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++ + bool __pure __efi_soft_reserve_enabled(void); + + static inline bool __pure efi_soft_reserve_enabled(void) +@@ -883,6 +895,8 @@ static inline bool efi_enabled(int feature) + static inline void + efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} + ++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++ + static inline bool efi_soft_reserve_enabled(void) + { + return false; +@@ -897,6 +911,7 @@ static inline void efi_find_mirror(void) {} + #endif + + extern int efi_status_to_err(efi_status_t status); ++extern const char *efi_status_to_str(efi_status_t status); + + /* + * Variable Attributes +@@ -1099,13 +1114,6 @@ static inline bool efi_runtime_disabled(void) { return true; } + extern void efi_call_virt_check_flags(unsigned long flags, const char *call); + extern unsigned long efi_call_virt_save_flags(void); + +-enum efi_secureboot_mode { +- efi_secureboot_mode_unset, +- efi_secureboot_mode_unknown, +- efi_secureboot_mode_disabled, +- efi_secureboot_mode_enabled, +-}; +- + static inline + enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) + { +diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h +index ed6cb2ac55fa..72fb26d13f28 100644 +--- a/include/linux/lsm_hook_defs.h ++++ b/include/linux/lsm_hook_defs.h +@@ -403,6 +403,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) + #endif /* CONFIG_BPF_SYSCALL */ + + LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) ++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) ++ + + #ifdef CONFIG_PERF_EVENTS + LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index 0a5ba81f7367..39826de8d680 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1618,6 +1618,12 @@ + * @what: kernel feature being accessed. + * Return 0 if permission is granted. + * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) ++ * + * Security hooks for perf events + * + * @perf_event_open: +diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h +new file mode 100644 +index 000000000000..c7b42c1f1681 +--- /dev/null ++++ b/include/linux/rh_kabi.h +@@ -0,0 +1,515 @@ ++/* ++ * rh_kabi.h - Red Hat kABI abstraction header ++ * ++ * Copyright (c) 2014 Don Zickus ++ * Copyright (c) 2015-2020 Jiri Benc ++ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa ++ * Copyright (c) 2016-2018 Prarit Bhargava ++ * Copyright (c) 2017 Paolo Abeni, Larry Woodman ++ * ++ * This file is released under the GPLv2. ++ * See the file COPYING for more details. ++ * ++ * These kabi macros hide the changes from the kabi checker and from the ++ * process that computes the exported symbols' checksums. ++ * They have 2 variants: one (defined under __GENKSYMS__) used when ++ * generating the checksums, and the other used when building the kernel's ++ * binaries. ++ * ++ * The use of these macros does not guarantee that the usage and modification ++ * of code is correct. As with all Red Hat only changes, an engineer must ++ * explain why the use of the macro is valid in the patch containing the ++ * changes. ++ * ++ */ ++ ++#ifndef _LINUX_RH_KABI_H ++#define _LINUX_RH_KABI_H ++ ++#include ++#include ++#include ++ ++/* ++ * NOTE ++ * Unless indicated otherwise, don't use ';' after these macros as it ++ * messes up the kABI checker by changing what the resulting token string ++ * looks like. Instead let the macros add the ';' so it can be properly ++ * hidden from the kABI checker (mainly for RH_KABI_EXTEND, but applied to ++ * most macros for uniformity). ++ * ++ * ++ * RH_KABI_CONST ++ * Adds a new const modifier to a function parameter preserving the old ++ * checksum. ++ * ++ * RH_KABI_ADD_MODIFIER ++ * Adds a new modifier to a function parameter or a typedef, preserving ++ * the old checksum. Useful e.g. for adding rcu annotations or changing ++ * int to unsigned. Beware that this may change the semantics; if you're ++ * sure this is safe, always explain why binary compatibility with 3rd ++ * party modules is retained. ++ * ++ * RH_KABI_DEPRECATE ++ * Marks the element as deprecated and make it unusable by modules while ++ * keeping a hole in its place to preserve binary compatibility. ++ * ++ * RH_KABI_DEPRECATE_FN ++ * Marks the function pointer as deprecated and make it unusable by modules ++ * while keeping a hole in its place to preserve binary compatibility. ++ * ++ * RH_KABI_EXTEND ++ * Adds a new field to a struct. This must always be added to the end of ++ * the struct. Before using this macro, make sure this is actually safe ++ * to do - there is a number of conditions under which it is *not* safe. ++ * In particular (but not limited to), this macro cannot be used: ++ * - if the struct in question is embedded in another struct, or ++ * - if the struct is allocated by drivers either statically or ++ * dynamically, or ++ * - if the struct is allocated together with driver data (an example of ++ * such behavior is struct net_device or struct request). ++ * ++ * RH_KABI_EXTEND_WITH_SIZE ++ * Adds a new element (usually a struct) to a struct and reserves extra ++ * space for the new element. The provided 'size' is the total space to ++ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of ++ * the added element. It is automatically checked that the new element ++ * does not overflow the reserved space, now nor in the future. However, ++ * no attempt is done to check the content of the added element (struct) ++ * for kABI conformance - kABI checking inside the added element is ++ * effectively switched off. ++ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is ++ * recommended its content to be documented as not covered by kABI ++ * guarantee. ++ * ++ * RH_KABI_FILL_HOLE ++ * Fills a hole in a struct. ++ * ++ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. ++ * ++ * RH_KABI_RENAME ++ * Renames an element without changing its type. This macro can be used in ++ * bitfields, for example. ++ * ++ * NOTE: this macro does not add the final ';' ++ * ++ * RH_KABI_REPLACE ++ * Replaces the _orig field by the _new field. The size of the occupied ++ * space is preserved, it's fine if the _new field is smaller than the ++ * _orig field. If a _new field is larger or has a different alignment, ++ * compilation will abort. ++ * ++ * RH_KABI_REPLACE_SPLIT ++ * Works the same as RH_KABI_REPLACE but replaces a single _orig field by ++ * multiple new fields. The checks for size and alignment done by ++ * RH_KABI_REPLACE are still applied. ++ * ++ * RH_KABI_HIDE_INCLUDE ++ * Hides the given include file from kABI checksum computations. This is ++ * used when a newly added #include makes a previously opaque struct ++ * visible. ++ * ++ * Example usage: ++ * #include RH_KABI_HIDE_INCLUDE() ++ * ++ * RH_KABI_FAKE_INCLUDE ++ * Pretends inclusion of the given file for kABI checksum computations. ++ * This is used when upstream removed a particular #include but that made ++ * some structures opaque that were previously visible and is causing kABI ++ * checker failures. ++ * ++ * Example usage: ++ * #include RH_KABI_FAKE_INCLUDE() ++ * ++ * RH_KABI_RESERVE ++ * Adds a reserved field to a struct. This is done prior to kABI freeze ++ * for structs that cannot be expanded later using RH_KABI_EXTEND (for ++ * example because they are embedded in another struct or because they are ++ * allocated by drivers or because they use unusual memory layout). The ++ * size of the reserved field is 'unsigned long' and is assumed to be ++ * 8 bytes. ++ * ++ * The argument is a number unique for the given struct; usually, multiple ++ * RH_KABI_RESERVE macros are added to a struct with numbers starting from ++ * one. ++ * ++ * Example usage: ++ * struct foo { ++ * int a; ++ * RH_KABI_RESERVE(1) ++ * RH_KABI_RESERVE(2) ++ * RH_KABI_RESERVE(3) ++ * RH_KABI_RESERVE(4) ++ * }; ++ * ++ * RH_KABI_USE ++ * Uses a previously reserved field or multiple fields. The arguments are ++ * one or more numbers assigned to RH_KABI_RESERVE, followed by a field to ++ * be put in their place. The compiler ensures that the new field is not ++ * larger than the reserved area. ++ * ++ * Example usage: ++ * struct foo { ++ * int a; ++ * RH_KABI_USE(1, int b) ++ * RH_KABI_USE(2, 3, int c[3]) ++ * RH_KABI_RESERVE(4) ++ * }; ++ * ++ * RH_KABI_USE_SPLIT ++ * Works the same as RH_KABI_USE but replaces a single reserved field by ++ * multiple new fields. ++ * ++ * RH_KABI_AUX_EMBED ++ * RH_KABI_AUX_PTR ++ * Adds an extenstion of a struct in the form of "auxiliary structure". ++ * This is done prior to kABI freeze for structs that cannot be expanded ++ * later using RH_KABI_EXTEND. See also RH_KABI_RESERVED, these two ++ * approaches can (and often are) combined. ++ * ++ * To use this for 'struct foo' (the "base structure"), define a new ++ * structure called 'struct foo_rh'; this new struct is called "auxiliary ++ * structure". Then add RH_KABI_AUX_EMBED or RH_KABI_AUX_PTR to the end ++ * of the base structure. The argument is the name of the base structure, ++ * without the 'struct' keyword. ++ * ++ * RH_KABI_AUX_PTR stores a pointer to the aux structure in the base ++ * struct. The lifecycle of the aux struct needs to be properly taken ++ * care of. ++ * ++ * RH_KABI_AUX_EMBED embeds the aux struct into the base struct. This ++ * cannot be used when the base struct is itself embedded into another ++ * struct, allocated in an array, etc. ++ * ++ * Both approaches (ptr and embed) work correctly even when the aux struct ++ * is allocated by modules. To ensure this, the code responsible for ++ * allocation/assignment of the aux struct has to properly set the size of ++ * the aux struct; see the RH_KABI_AUX_SET_SIZE and RH_KABI_AUX_INIT_SIZE ++ * macros. ++ * ++ * New fields can be later added to the auxiliary structure, always to its ++ * end. Note the auxiliary structure cannot be shrunk in size later (i.e., ++ * fields cannot be removed, only deprecated). Any code accessing fields ++ * from the aux struct must guard the access using the RH_KABI_AUX macro. ++ * The access itself is then done via a '_rh' field in the base struct. ++ * ++ * The auxiliary structure is not guaranteed for access by modules unless ++ * explicitly commented as such in the declaration of the aux struct ++ * itself or some of its elements. ++ * ++ * Example: ++ * ++ * struct foo_rh { ++ * int newly_added; ++ * }; ++ * ++ * struct foo { ++ * bool big_hammer; ++ * RH_KABI_AUX_PTR(foo) ++ * }; ++ * ++ * void use(struct foo *f) ++ * { ++ * if (RH_KABI_AUX(f, foo, newly_added)) ++ * f->_rh->newly_added = 123; ++ * else ++ * // the field 'newly_added' is not present in the passed ++ * // struct, fall back to old behavior ++ * f->big_hammer = true; ++ * } ++ * ++ * static struct foo_rh my_foo_rh { ++ * .newly_added = 0; ++ * } ++ * ++ * static struct foo my_foo = { ++ * .big_hammer = false, ++ * ._rh = &my_foo_rh, ++ * RH_KABI_AUX_INIT_SIZE(foo) ++ * }; ++ * ++ * RH_KABI_USE_AUX_PTR ++ * Creates an auxiliary structure post kABI freeze. This works by using ++ * two reserved fields (thus there has to be two reserved fields still ++ * available) and converting them to RH_KABI_AUX_PTR. ++ * ++ * Example: ++ * ++ * struct foo_rh { ++ * }; ++ * ++ * struct foo { ++ * int a; ++ * RH_KABI_RESERVE(1) ++ * RH_KABI_USE_AUX_PTR(2, 3, foo) ++ * }; ++ * ++ * RH_KABI_AUX_SET_SIZE ++ * RH_KABI_AUX_INIT_SIZE ++ * Calculates and stores the size of the auxiliary structure. ++ * ++ * RH_KABI_AUX_SET_SIZE is for dynamically allocated base structs, ++ * RH_KABI_AUX_INIT_SIZE is for statically allocated case structs. ++ * ++ * These macros must be called from the allocation (RH_KABI_AUX_SET_SIZE) ++ * or declaration (RH_KABI_AUX_INIT_SIZE) site, regardless of whether ++ * that happens in the kernel or in a module. Without calling one of ++ * these macros, the aux struct will appear to have no fields to the ++ * kernel. ++ * ++ * Note: since RH_KABI_AUX_SET_SIZE is intended to be invoked outside of ++ * a struct definition, it does not add the semicolon and must be ++ * terminated by semicolon by the caller. ++ * ++ * RH_KABI_AUX ++ * Verifies that the given field exists in the given auxiliary structure. ++ * This MUST be called prior to accessing that field; failing to do that ++ * may lead to invalid memory access. ++ * ++ * The first argument is a pointer to the base struct, the second argument ++ * is the name of the base struct (without the 'struct' keyword), the ++ * third argument is the field name. ++ * ++ * This macro works for structs extended by either of RH_KABI_AUX_EMBED, ++ * RH_KABI_AUX_PTR and RH_KABI_USE_AUX_PTR. ++ * ++ * RH_KABI_FORCE_CHANGE ++ * Force change of the symbol checksum. The argument of the macro is a ++ * version for cases we need to do this more than once. ++ * ++ * This macro does the opposite: it changes the symbol checksum without ++ * actually changing anything about the exported symbol. It is useful for ++ * symbols that are not whitelisted, we're changing them in an ++ * incompatible way and want to prevent 3rd party modules to silently ++ * corrupt memory. Instead, by changing the symbol checksum, such modules ++ * won't be loaded by the kernel. This macro should only be used as a ++ * last resort when all other KABI workarounds have failed. ++ * ++ * RH_KABI_EXCLUDE ++ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! ++ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! ++ * !!! under specific circumstances. Very likely, this macro does not !!! ++ * !!! do what you expect it to do. Note that any usage of this macro !!! ++ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! ++ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! ++ * !!! log MUST explain why the chosen solution is appropriate. !!! ++ * ++ * Exclude the element from checksum generation. Any such element is ++ * considered not to be part of the kABI whitelist and may be changed at ++ * will. Note however that it's the responsibility of the developer ++ * changing the element to ensure 3rd party drivers using this element ++ * won't panic, for example by not allowing them to be loaded. That can ++ * be achieved by changing another, non-whitelisted symbol they use, ++ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. ++ * ++ * Also note that any change to the element must preserve its size. Change ++ * of the size is not allowed and would constitute a silent kABI breakage. ++ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. ++ * ++ * RH_KABI_BROKEN_INSERT ++ * RH_KABI_BROKEN_REMOVE ++ * Insert a field to the middle of a struct / delete a field from a struct. ++ * Note that this breaks kABI! It can be done only when it's certain that ++ * no 3rd party driver can validly reach into the struct. A typical ++ * example is a struct that is: both (a) referenced only through a long ++ * chain of pointers from another struct that is part of a whitelisted ++ * symbol and (b) kernel internal only, it should have never been visible ++ * to genksyms in the first place. ++ * ++ * Another example are structs that are explicitly exempt from kABI ++ * guarantee but we did not have enough foresight to use RH_KABI_EXCLUDE. ++ * In this case, the warning for RH_KABI_EXCLUDE applies. ++ * ++ * A detailed explanation of correctness of every RH_KABI_BROKEN_* macro ++ * use is especially important. ++ * ++ * RH_KABI_BROKEN_INSERT_BLOCK ++ * RH_KABI_BROKEN_REMOVE_BLOCK ++ * A version of RH_KABI_BROKEN_INSERT / REMOVE that allows multiple fields ++ * to be inserted or removed together. All fields need to be terminated ++ * by ';' inside(!) the macro parameter. The macro itself must not be ++ * terminated by ';'. ++ * ++ * RH_KABI_BROKEN_REPLACE ++ * Replace a field by a different one without doing any checking. This ++ * allows replacing a field by another with a different size. Similarly ++ * to other RH_KABI_BROKEN macros, use of this indicates a kABI breakage. ++ * ++ * RH_KABI_BROKEN_INSERT_ENUM ++ * RH_KABI_BROKEN_REMOVE_ENUM ++ * Insert a field to the middle of an enumaration type / delete a field from ++ * an enumaration type. Note that this can break kABI especially if the ++ * number of enum fields is used in an array within a structure. It can be ++ * done only when it is certain that no 3rd party driver will use the ++ * enumeration type or a structure that embeds an array with size determined ++ * by an enumeration type. ++ * ++ * RH_KABI_EXTEND_ENUM ++ * Adds a new field to an enumeration type. This must always be added to ++ * the end of the enum. Before using this macro, make sure this is actually ++ * safe to do. ++ */ ++ ++#undef linux ++#define linux linux ++ ++#ifdef __GENKSYMS__ ++ ++# define RH_KABI_CONST ++# define RH_KABI_ADD_MODIFIER(_new) ++# define RH_KABI_EXTEND(_new) ++# define RH_KABI_FILL_HOLE(_new) ++# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) ++# define RH_KABI_RENAME(_orig, _new) _orig ++# define RH_KABI_HIDE_INCLUDE(_file) ++# define RH_KABI_FAKE_INCLUDE(_file) _file ++# define RH_KABI_BROKEN_INSERT(_new) ++# define RH_KABI_BROKEN_REMOVE(_orig) _orig; ++# define RH_KABI_BROKEN_INSERT_BLOCK(_new) ++# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) _orig ++# define RH_KABI_BROKEN_REPLACE(_orig, _new) _orig; ++# define RH_KABI_BROKEN_INSERT_ENUM(_new) ++# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) _orig, ++# define RH_KABI_EXTEND_ENUM(_new) ++ ++# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig ++# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) ++# define _RH_KABI_REPLACE(_orig, _new) _orig ++# define _RH_KABI_EXCLUDE(_elem) ++ ++#else ++ ++# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." ++ ++# define RH_KABI_CONST const ++# define RH_KABI_ADD_MODIFIER(_new) _new ++# define RH_KABI_EXTEND(_new) _new; ++# define RH_KABI_FILL_HOLE(_new) _new; ++# define RH_KABI_FORCE_CHANGE(ver) ++# define RH_KABI_RENAME(_orig, _new) _new ++# define RH_KABI_HIDE_INCLUDE(_file) _file ++# define RH_KABI_FAKE_INCLUDE(_file) ++# define RH_KABI_BROKEN_INSERT(_new) _new; ++# define RH_KABI_BROKEN_REMOVE(_orig) ++# define RH_KABI_BROKEN_INSERT_BLOCK(_new) _new ++# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) ++# define RH_KABI_BROKEN_REPLACE(_orig, _new) _new; ++# define RH_KABI_BROKEN_INSERT_ENUM(_new) _new, ++# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) ++# define RH_KABI_EXTEND_ENUM(_new) _new, ++ ++#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) ++# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ ++ union { \ ++ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \ ++ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ ++ } ++# define __RH_KABI_CHECK_SIZE(_item, _size) \ ++ _Static_assert(sizeof(struct{_item;}) <= _size, \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING) ++#else ++# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) ++# define __RH_KABI_CHECK_SIZE(_item, _size) ++#endif ++ ++#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) ++ ++# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig ++# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ ++ _type (* rh_reserved_##_orig)(_args) ++# define _RH_KABI_REPLACE(_orig, _new) \ ++ union { \ ++ _new; \ ++ struct { \ ++ _orig; \ ++ } RH_KABI_UNIQUE_ID; \ ++ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ ++ } ++ ++# define _RH_KABI_EXCLUDE(_elem) _elem ++ ++#endif /* __GENKSYMS__ */ ++ ++# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); ++# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ ++ _RH_KABI_DEPRECATE_FN(_type, _orig, _args); ++# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); ++ ++#define _RH_KABI_REPLACE1(_new) _new; ++#define _RH_KABI_REPLACE2(_new, ...) _new; _RH_KABI_REPLACE1(__VA_ARGS__) ++#define _RH_KABI_REPLACE3(_new, ...) _new; _RH_KABI_REPLACE2(__VA_ARGS__) ++#define _RH_KABI_REPLACE4(_new, ...) _new; _RH_KABI_REPLACE3(__VA_ARGS__) ++#define _RH_KABI_REPLACE5(_new, ...) _new; _RH_KABI_REPLACE4(__VA_ARGS__) ++#define _RH_KABI_REPLACE6(_new, ...) _new; _RH_KABI_REPLACE5(__VA_ARGS__) ++#define _RH_KABI_REPLACE7(_new, ...) _new; _RH_KABI_REPLACE6(__VA_ARGS__) ++#define _RH_KABI_REPLACE8(_new, ...) _new; _RH_KABI_REPLACE7(__VA_ARGS__) ++#define _RH_KABI_REPLACE9(_new, ...) _new; _RH_KABI_REPLACE8(__VA_ARGS__) ++#define _RH_KABI_REPLACE10(_new, ...) _new; _RH_KABI_REPLACE9(__VA_ARGS__) ++#define _RH_KABI_REPLACE11(_new, ...) _new; _RH_KABI_REPLACE10(__VA_ARGS__) ++#define _RH_KABI_REPLACE12(_new, ...) _new; _RH_KABI_REPLACE11(__VA_ARGS__) ++ ++#define RH_KABI_REPLACE_SPLIT(_orig, ...) _RH_KABI_REPLACE(_orig, \ ++ struct { __PASTE(_RH_KABI_REPLACE, COUNT_ARGS(__VA_ARGS__))(__VA_ARGS__) }); ++ ++# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); ++ ++#define _RH_KABI_USE1(n, _new) _RH_KABI_RESERVE(n), _new ++#define _RH_KABI_USE2(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE1(__VA_ARGS__) ++#define _RH_KABI_USE3(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE2(__VA_ARGS__) ++#define _RH_KABI_USE4(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE3(__VA_ARGS__) ++#define _RH_KABI_USE5(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE4(__VA_ARGS__) ++#define _RH_KABI_USE6(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE5(__VA_ARGS__) ++#define _RH_KABI_USE7(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE6(__VA_ARGS__) ++#define _RH_KABI_USE8(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE7(__VA_ARGS__) ++#define _RH_KABI_USE9(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE8(__VA_ARGS__) ++#define _RH_KABI_USE10(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE9(__VA_ARGS__) ++#define _RH_KABI_USE11(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE10(__VA_ARGS__) ++#define _RH_KABI_USE12(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE11(__VA_ARGS__) ++ ++#define _RH_KABI_USE(...) _RH_KABI_REPLACE(__VA_ARGS__) ++#define RH_KABI_USE(n, ...) _RH_KABI_USE(__PASTE(_RH_KABI_USE, COUNT_ARGS(__VA_ARGS__))(n, __VA_ARGS__)); ++ ++# define RH_KABI_USE_SPLIT(n, ...) RH_KABI_REPLACE_SPLIT(_RH_KABI_RESERVE(n), __VA_ARGS__) ++ ++# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n ++ ++#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); ++ ++#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ ++ RH_KABI_EXTEND(union { \ ++ _new; \ ++ unsigned long RH_KABI_UNIQUE_ID[_size]; \ ++ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \ ++ }) ++ ++#define _RH_KABI_AUX_PTR(_struct) \ ++ size_t _struct##_size_rh; \ ++ _RH_KABI_EXCLUDE(struct _struct##_rh *_rh) ++#define RH_KABI_AUX_PTR(_struct) \ ++ _RH_KABI_AUX_PTR(_struct); ++ ++#define _RH_KABI_AUX_EMBED(_struct) \ ++ size_t _struct##_size_rh; \ ++ _RH_KABI_EXCLUDE(struct _struct##_rh _rh) ++#define RH_KABI_AUX_EMBED(_struct) \ ++ _RH_KABI_AUX_EMBED(_struct); ++ ++#define RH_KABI_USE_AUX_PTR(n1, n2, _struct) \ ++ RH_KABI_USE(n1, n2, \ ++ struct { RH_KABI_AUX_PTR(_struct) }) ++ ++#define RH_KABI_AUX_SET_SIZE(_name, _struct) ({ \ ++ (_name)->_struct##_size_rh = sizeof(struct _struct##_rh); \ ++}) ++ ++#define RH_KABI_AUX_INIT_SIZE(_struct) \ ++ ._struct##_size_rh = sizeof(struct _struct##_rh), ++ ++#define RH_KABI_AUX(_ptr, _struct, _field) ({ \ ++ size_t __off = offsetof(struct _struct##_rh, _field); \ ++ (_ptr)->_struct##_size_rh > __off ? true : false; \ ++}) ++ ++#endif /* _LINUX_RH_KABI_H */ +diff --git a/include/linux/rmi.h b/include/linux/rmi.h +index ab7eea01ab42..fff7c5f737fc 100644 +--- a/include/linux/rmi.h ++++ b/include/linux/rmi.h +@@ -364,6 +364,7 @@ struct rmi_driver_data { + + struct rmi4_attn_data attn_data; + DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); ++ struct work_struct attn_work; + }; + + int rmi_register_transport_device(struct rmi_transport_dev *xport); +diff --git a/include/linux/security.h b/include/linux/security.h +index 5b67f208f7de..060133d19a4b 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -487,6 +487,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1402,6 +1403,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) +diff --git a/kernel/module/signing.c b/kernel/module/signing.c +index a2ff4242e623..f0d2be1ee4f1 100644 +--- a/kernel/module/signing.c ++++ b/kernel/module/signing.c +@@ -61,10 +61,17 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; + +- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); ++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); ++ } ++ return ret; + } + + int module_sig_check(struct load_info *info, int flags) +diff --git a/scripts/tags.sh b/scripts/tags.sh +index 0d045182c08c..8606325b0ec2 100755 +--- a/scripts/tags.sh ++++ b/scripts/tags.sh +@@ -16,6 +16,8 @@ fi + ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" + # tags and cscope files should also ignore MODVERSION *.mod.c files + ignore="$ignore ( -name *.mod.c ) -prune -o" ++# RHEL tags and cscope should also ignore redhat/rpm ++ignore="$ignore ( -path redhat/rpm ) -prune -o" + + # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} + # to force full paths for a non-O= build +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c +index d1fdd113450a..182e8090cfe8 100644 +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c +@@ -74,7 +74,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + return NULL; + + if (*status != EFI_BUFFER_TOO_SMALL) { +- pr_err("Couldn't get size: 0x%lx\n", *status); ++ pr_err("Couldn't get size: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +@@ -85,7 +86,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + *status = efi.get_variable(name, guid, NULL, &lsize, db); + if (*status != EFI_SUCCESS) { + kfree(db); +- pr_err("Error reading db var: 0x%lx\n", *status); ++ pr_err("Error reading db var: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig +index e84ddf484010..d0501353a4b9 100644 +--- a/security/lockdown/Kconfig ++++ b/security/lockdown/Kconfig +@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY + subsystem is fully initialised. If enabled, lockdown will + unconditionally be called before any other LSMs. + ++config LOCK_DOWN_IN_EFI_SECURE_BOOT ++ bool "Lock down the kernel in EFI Secure Boot mode" ++ default n ++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY ++ help ++ UEFI Secure Boot provides a mechanism for ensuring that the firmware ++ will only load signed bootloaders and kernels. Secure boot mode may ++ be determined from EFI variables provided by the system firmware if ++ not indicated by the boot parameters. ++ ++ Enabling this option results in kernel lockdown being triggered if ++ EFI Secure Boot is set. ++ + choice + prompt "Kernel default lockdown mode" + default LOCK_DOWN_KERNEL_FORCE_NONE +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index a79b985e917e..772a69bf43ec 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index 174afa4fad81..7ee7bcef4313 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2706,6 +2706,12 @@ int security_locked_down(enum lockdown_reason what) + } + EXPORT_SYMBOL(security_locked_down); + ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); ++ + #ifdef CONFIG_PERF_EVENTS + int security_perf_event_open(struct perf_event_attr *attr, int type) + { diff --git a/process_configs.sh b/process_configs.sh index dd134a5..b7bce24 100755 --- a/process_configs.sh +++ b/process_configs.sh @@ -387,15 +387,15 @@ do done KVERREL="$(test -n "$1" && echo "-$1" || echo "")" -FLAVOR="$(test -n "$2" && echo "-$2" || echo "-ark")" +FLAVOR="$(test -n "$2" && echo "-$2" || echo "-rhel")" # shellcheck disable=SC2015 SCRIPT=$(readlink -f "$0") SCRIPT_DIR=$(dirname "$SCRIPT") -# Config options for RHEL should target the pending-ark directory, not pending-common. +# Config options for RHEL should target the pending-rhel directory, not pending-common. if [ "$FLAVOR" = "-rhel" ] then - FLAVOR="-ark" + FLAVOR="-rhel" fi # to handle this script being a symlink diff --git a/rpminspect.yaml b/rpminspect.yaml index 776fec0..9753568 100644 --- a/rpminspect.yaml +++ b/rpminspect.yaml @@ -23,4 +23,9 @@ emptyrpm: patches: ignore_list: - linux-kernel-test.patch - - patch-6.1-redhat.patch + - patch-6.2-redhat.patch + +runpath: + ignore: + - /usr/libexec/kselftests/bpf/urandom_read + - /usr/libexec/kselftests/bpf/no_alu32/urandom_read diff --git a/sources b/sources index a0c233a..124724c 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-6.1.18.tar.xz) = 2f00052d5c7ced2c0ec8fbe19d79dd17c2a1ff56e69f1f5f7a14229f39716b3faa2d2d5c1740de2740303d90cfb78c938391b441dcf34f93f5b0f7370eea8966 -SHA512 (kernel-abi-stablelists-6.1.18.tar.bz2) = 882af402a28badce3a6f66c017b06dda5e2b025c77a3139f328e1b914de596b0033c50b98d8b6b2b03376cb852cee451dfb240f2c5b4a0587818253cfe5aaf82 -SHA512 (kernel-kabi-dw-6.1.18.tar.bz2) = 6fc4fce487a34cb7212b3605ccaebeea7d11a150e77ea0e8125792c5fd05f5646638c7f59c14a45c967a0f63f165260245171998b8e751ad84b7146bd74931cd +SHA512 (linux-6.2.6.tar.xz) = 0420c3a03cc88d9becf35fa553e72e548b74a6879c8791d5f80492f510ec950066938b09c1e7c91c9628dbca24dc9ae956ae696edde30137f9e3817e409b4741 +SHA512 (kernel-abi-stablelists-6.2.6.tar.bz2) = c5aa7e94a9a27fa2b64ab959d09132806442f37fa891d68cbf17d8aa4f6f3302f44a013845de574a6321719ee411a6f71e3645f509c50e1e8b440892bc6e9110 +SHA512 (kernel-kabi-dw-6.2.6.tar.bz2) = 05fb670b2a4c87e85712345639c133eabc1678d1de074ffac44c3bb4bc467f482441ab46a83119334afd6768d823278d1b3ea3faf9e7bfcc74b7bb6a39599373