summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJan200101 <sentrycraft123@gmail.com>2021-07-21 22:57:09 +0200
committerJan200101 <sentrycraft123@gmail.com>2021-07-21 23:21:30 +0200
commitcca3b28be503223222519e3ebba2749cf24894f3 (patch)
tree9f589ac6e7dc6dd8e9830d675d46efbd25191504
parent969572ecac2cb15a106d9e0f5bfa840608faa5b4 (diff)
downloadkernel-fsync-cca3b28be503223222519e3ebba2749cf24894f3.tar.gz
kernel-fsync-cca3b28be503223222519e3ebba2749cf24894f3.zip
kernel 5.13.3
-rw-r--r--SOURCES/Patchlist.changelog218
-rw-r--r--SOURCES/filter-aarch64.sh2
-rw-r--r--SOURCES/filter-aarch64.sh.fedora2
-rw-r--r--SOURCES/filter-armv7hl.sh2
-rw-r--r--SOURCES/filter-armv7hl.sh.fedora2
-rwxr-xr-xSOURCES/filter-modules.sh10
-rwxr-xr-xSOURCES/filter-modules.sh.fedora10
-rw-r--r--SOURCES/futex2.patch732
-rw-r--r--SOURCES/kernel-aarch64-debug-fedora.config213
-rw-r--r--SOURCES/kernel-aarch64-debug-rhel.config269
-rw-r--r--SOURCES/kernel-aarch64-fedora.config213
-rw-r--r--SOURCES/kernel-aarch64-rhel.config271
-rw-r--r--SOURCES/kernel-armv7hl-debug-fedora.config195
-rw-r--r--SOURCES/kernel-armv7hl-fedora.config195
-rw-r--r--SOURCES/kernel-armv7hl-lpae-debug-fedora.config195
-rw-r--r--SOURCES/kernel-armv7hl-lpae-fedora.config195
-rw-r--r--SOURCES/kernel-i686-debug-fedora.config181
-rw-r--r--SOURCES/kernel-i686-fedora.config181
-rw-r--r--SOURCES/kernel-ppc64le-debug-fedora.config189
-rw-r--r--SOURCES/kernel-ppc64le-debug-rhel.config194
-rw-r--r--SOURCES/kernel-ppc64le-fedora.config189
-rw-r--r--SOURCES/kernel-ppc64le-rhel.config196
-rw-r--r--SOURCES/kernel-s390x-debug-fedora.config174
-rw-r--r--SOURCES/kernel-s390x-debug-rhel.config201
-rw-r--r--SOURCES/kernel-s390x-fedora.config174
-rw-r--r--SOURCES/kernel-s390x-rhel.config203
-rw-r--r--SOURCES/kernel-s390x-zfcpdump-rhel.config196
-rw-r--r--SOURCES/kernel-x86_64-debug-fedora.config181
-rw-r--r--SOURCES/kernel-x86_64-debug-rhel.config215
-rw-r--r--SOURCES/kernel-x86_64-fedora.config181
-rw-r--r--SOURCES/kernel-x86_64-rhel.config215
-rw-r--r--SOURCES/kvm_stat.logrotate11
-rwxr-xr-xSOURCES/mod-denylist.sh164
-rw-r--r--SOURCES/mod-extra.list.rhel2
-rwxr-xr-xSOURCES/mod-sign.sh2
-rw-r--r--SOURCES/patch-5.11-redhat.patch4339
-rw-r--r--SOURCES/patch-5.12-redhat.patch1561
-rw-r--r--SOURCES/patch-5.13-redhat.patch4504
-rwxr-xr-xSOURCES/process_configs.sh8
-rw-r--r--SOURCES/rpminspect.yaml10
-rw-r--r--SOURCES/usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch64
-rw-r--r--SOURCES/winesync.patch3129
-rw-r--r--SOURCES/zen.patch7
-rwxr-xr-xSPECS/kernel.spec804
44 files changed, 12317 insertions, 7882 deletions
diff --git a/SOURCES/Patchlist.changelog b/SOURCES/Patchlist.changelog
index 129bcda..5e75d84 100644
--- a/SOURCES/Patchlist.changelog
+++ b/SOURCES/Patchlist.changelog
@@ -1,150 +1,168 @@
-https://gitlab.com/cki-project/kernel-ark/-/commit/59fec098b4b0eb9bc766f12c40b85f8fc42cbb1d
- 59fec098b4b0eb9bc766f12c40b85f8fc42cbb1d can: bcm: delay release of struct bcm_op after synchronize_rcu
+https://gitlab.com/cki-project/kernel-ark/-/commit/93766a4c0701e9f633071beb75237e11413dcebd
+ 93766a4c0701e9f633071beb75237e11413dcebd platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd()
-https://gitlab.com/cki-project/kernel-ark/-/commit/d6845a028944f7b9ee8fe7b5fe0239fa6c363c90
- d6845a028944f7b9ee8fe7b5fe0239fa6c363c90 Bluetooth: btqca: Don't modify firmware contents in-place
+https://gitlab.com/cki-project/kernel-ark/-/commit/21449ddd0db578d5dbf6eebe54e61e8f34254852
+ 21449ddd0db578d5dbf6eebe54e61e8f34254852 platform/x86: amd-pmc: Use return code on suspend
-https://gitlab.com/cki-project/kernel-ark/-/commit/b2d7ee79e7db6c474f9aa4ff14f53d860f6df8c1
- b2d7ee79e7db6c474f9aa4ff14f53d860f6df8c1 Bluetooth: use correct lock to prevent UAF of hdev object
+https://gitlab.com/cki-project/kernel-ark/-/commit/4619b73bd9e896fd14ffff3ff6752691ca49178f
+ 4619b73bd9e896fd14ffff3ff6752691ca49178f ACPI: PM: Only mark EC GPE for wakeup on Intel systems
-https://gitlab.com/cki-project/kernel-ark/-/commit/2ec22f15d6bc74158a277bcb60758a6de73e696f
- 2ec22f15d6bc74158a277bcb60758a6de73e696f nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
+https://gitlab.com/cki-project/kernel-ark/-/commit/f5c0a0b90aa95f4bcd4fabfef12c858ce6cd2838
+ f5c0a0b90aa95f4bcd4fabfef12c858ce6cd2838 platform/x86: amd-pmc: Add new acpi id for future PMC controllers
-https://gitlab.com/cki-project/kernel-ark/-/commit/26fb1eba374faf7704bab5126612ae87b9f9f9fa
- 26fb1eba374faf7704bab5126612ae87b9f9f9fa selinux: Allow context mounts for unpriviliged overlayfs
+https://gitlab.com/cki-project/kernel-ark/-/commit/e3161dd5dc44260f7b92bb9ad86feaef5b4bced3
+ e3161dd5dc44260f7b92bb9ad86feaef5b4bced3 platform/x86: amd-pmc: Add support for ACPI ID AMDI0006
-https://gitlab.com/cki-project/kernel-ark/-/commit/b8c43c4d0bdf8d9f4210e9f3263771c9f76d12bc
- b8c43c4d0bdf8d9f4210e9f3263771c9f76d12bc Fix up merge issue resulting in dual entries for ALC295_FIXUP_ASUS_DACS
+https://gitlab.com/cki-project/kernel-ark/-/commit/916af868cb51f5b4beb69bc89e1c7ae5fedcd2c8
+ 916af868cb51f5b4beb69bc89e1c7ae5fedcd2c8 amd-pmc: Add support for logging s0ix counters
-https://gitlab.com/cki-project/kernel-ark/-/commit/640004f918263da53d6f657817cc06089a3c2f93
- 640004f918263da53d6f657817cc06089a3c2f93 powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls
+https://gitlab.com/cki-project/kernel-ark/-/commit/69469b9d5e3946ebc32641d839a259adfb102bd5
+ 69469b9d5e3946ebc32641d839a259adfb102bd5 platform/x86: amd-pmc: Add support for logging SMU metrics
-https://gitlab.com/cki-project/kernel-ark/-/commit/00f96bf907caf6f5bd6ff876958aa9a1bb45f969
- 00f96bf907caf6f5bd6ff876958aa9a1bb45f969 bus: mhi: core: Download AMSS image from appropriate function
+https://gitlab.com/cki-project/kernel-ark/-/commit/f247ee06dca20a0077f9ba40e45de203244076d1
+ f247ee06dca20a0077f9ba40e45de203244076d1 platform/x86: amd-pmc: call dump registers only once
-https://gitlab.com/cki-project/kernel-ark/-/commit/8ce924d893c80e34cbe65310fe1389e7ab4d808c
- 8ce924d893c80e34cbe65310fe1389e7ab4d808c drm/rockchip: remove existing generic drivers to take over the device
+https://gitlab.com/cki-project/kernel-ark/-/commit/4461aa443d6fdb8fe144e1c833f1f8041b04b4b0
+ 4461aa443d6fdb8fe144e1c833f1f8041b04b4b0 platform/x86: amd-pmc: Fix SMU firmware reporting mechanism
-https://gitlab.com/cki-project/kernel-ark/-/commit/6a311b81b6400d1c74b376d8982a08d5ce6f2a3a
- 6a311b81b6400d1c74b376d8982a08d5ce6f2a3a can: isotp: prevent race between isotp_bind() and isotp_setsockopt()
+https://gitlab.com/cki-project/kernel-ark/-/commit/ef4982bb5ef41c72037729525325eb7afaaf5a59
+ ef4982bb5ef41c72037729525325eb7afaaf5a59 platform/x86: amd-pmc: Fix command completion code
-https://gitlab.com/cki-project/kernel-ark/-/commit/488a2344e7f9fd32ee8edf24daeceb7956a893fc
- 488a2344e7f9fd32ee8edf24daeceb7956a893fc io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers
+https://gitlab.com/cki-project/kernel-ark/-/commit/3764cadafee393f09d9c10d5201de82de183183e
+ 3764cadafee393f09d9c10d5201de82de183183e ACPI: PM: Adjust behavior for field problems on AMD systems
-https://gitlab.com/cki-project/kernel-ark/-/commit/14328a2dd8be5a667bb28adda1f3ca8e43b8929b
- 14328a2dd8be5a667bb28adda1f3ca8e43b8929b bpf: Prevent writable memory-mapping of read-only ringbuf pages
+https://gitlab.com/cki-project/kernel-ark/-/commit/7ea3b2567dae3b32f62308051094e9cf54bdb8fa
+ 7ea3b2567dae3b32f62308051094e9cf54bdb8fa ACPI: PM: s2idle: Add support for new Microsoft UUID
-https://gitlab.com/cki-project/kernel-ark/-/commit/da3d06d89fc026f994563fd353e28f3fae9ac8e6
- da3d06d89fc026f994563fd353e28f3fae9ac8e6 bpf, ringbuf: Deny reserve of buffers larger than ringbuf
+https://gitlab.com/cki-project/kernel-ark/-/commit/89872477be26440180dd7cc30c7c7cbdfda175db
+ 89872477be26440180dd7cc30c7c7cbdfda175db ACPI: PM: s2idle: Add support for multiple func mask
-https://gitlab.com/cki-project/kernel-ark/-/commit/c2b48966d04cc6117c03483616060a2d569bea6b
- c2b48966d04cc6117c03483616060a2d569bea6b bpf: Fix alu32 const subreg bound tracking on bitwise operations
+https://gitlab.com/cki-project/kernel-ark/-/commit/f231bad21add99d33483a17e28fde17b6b66f116
+ f231bad21add99d33483a17e28fde17b6b66f116 ACPI: PM: s2idle: Refactor common code
-https://gitlab.com/cki-project/kernel-ark/-/commit/7eb3a083b7fb706a617cc6f6edab0a26ddb77618
- 7eb3a083b7fb706a617cc6f6edab0a26ddb77618 net/nfc: fix use-after-free llcp_sock_bind/connect
+https://gitlab.com/cki-project/kernel-ark/-/commit/9c6dce4a57b9f141c3b3c0f2a16db0ffc08b0f76
+ 9c6dce4a57b9f141c3b3c0f2a16db0ffc08b0f76 ACPI: PM: s2idle: Use correct revision id
-https://gitlab.com/cki-project/kernel-ark/-/commit/2dc491eb51b8100aaa21c294580960342595b3f0
- 2dc491eb51b8100aaa21c294580960342595b3f0 ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA
+https://gitlab.com/cki-project/kernel-ark/-/commit/639c93bf40a55f2b2a2fd330854db91c00a68215
+ 639c93bf40a55f2b2a2fd330854db91c00a68215 ACPI: PM: s2idle: Add missing LPS0 functions for AMD
-https://gitlab.com/cki-project/kernel-ark/-/commit/a819e506dfa5de71c8484fb4cea7b6c84cea4d3a
- a819e506dfa5de71c8484fb4cea7b6c84cea4d3a PCI: Add MCFG quirks for Tegra194 host controllers
+https://gitlab.com/cki-project/kernel-ark/-/commit/ce265e8b0015f8283d5a80d5238e83daded344a6
+ ce265e8b0015f8283d5a80d5238e83daded344a6 ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint
-https://gitlab.com/cki-project/kernel-ark/-/commit/c7c67cb075451b4bb46483bb26a06555c448c4cf
- c7c67cb075451b4bb46483bb26a06555c448c4cf Revert "PCI: Add MCFG quirks for Tegra194 host controllers"
+https://gitlab.com/cki-project/kernel-ark/-/commit/87350d62d6fd0ec4c73a864f6528cbba973d7bc8
+ 87350d62d6fd0ec4c73a864f6528cbba973d7bc8 ACPI: Check StorageD3Enable _DSD property in ACPI code
-https://gitlab.com/cki-project/kernel-ark/-/commit/f8cacb0facdfb7915011064320f470b71e674ea0
- f8cacb0facdfb7915011064320f470b71e674ea0 nitro_enclaves: Fix stale file descriptors on failed usercopy
+https://gitlab.com/cki-project/kernel-ark/-/commit/78f3f35f89ac19ff2f336a0ece7ef3d3ff71ac22
+ 78f3f35f89ac19ff2f336a0ece7ef3d3ff71ac22 nvme-pci: look for StorageD3Enable on companion ACPI device instead
-https://gitlab.com/cki-project/kernel-ark/-/commit/1b7c6b8b7bc3fe1912fe4e6319ff6f89c2b21048
- 1b7c6b8b7bc3fe1912fe4e6319ff6f89c2b21048 Revert "add pci_hw_vendor_status()"
+https://gitlab.com/cki-project/kernel-ark/-/commit/0a243d877fd0326498ac0030543d64b390986eb2
+ 0a243d877fd0326498ac0030543d64b390986eb2 ACPI: processor idle: Fix up C-state latency if not ordered
-https://gitlab.com/cki-project/kernel-ark/-/commit/ac8f2379e9598c8805f30301292c1dad94dde1c8
- ac8f2379e9598c8805f30301292c1dad94dde1c8 PCI: Add MCFG quirks for Tegra194 host controllers
+https://gitlab.com/cki-project/kernel-ark/-/commit/e5bd8b07661bdad460ab096bb87095d9318ea119
+ e5bd8b07661bdad460ab096bb87095d9318ea119 Revert "drm/rockchip: remove existing generic drivers to take over the device"
-https://gitlab.com/cki-project/kernel-ark/-/commit/01d24dfd83516adba9e10db42f202fe95f5d5ef6
- 01d24dfd83516adba9e10db42f202fe95f5d5ef6 arm64: dts: rockchip: disable USB type-c DisplayPort
+https://gitlab.com/cki-project/kernel-ark/-/commit/51ceb5f3efa65385feb712687c5749f9ce8b283c
+ 51ceb5f3efa65385feb712687c5749f9ce8b283c tpm_tis_spi: add missing SPI device ID entries
-https://gitlab.com/cki-project/kernel-ark/-/commit/07a79ab37b805570a2e2bf2730085d4090fdc230
- 07a79ab37b805570a2e2bf2730085d4090fdc230 sfc: ef10: fix TX queue lookup in TX event handling
+https://gitlab.com/cki-project/kernel-ark/-/commit/d1b159f0d298977cb2feac785c4274022f5ce960
+ d1b159f0d298977cb2feac785c4274022f5ce960 drm/rockchip: remove existing generic drivers to take over the device
-https://gitlab.com/cki-project/kernel-ark/-/commit/4f908c498f19971b723c31219c2ddf8b801a6428
- 4f908c498f19971b723c31219c2ddf8b801a6428 sfc: farch: fix TX queue lookup in TX event handling
+https://gitlab.com/cki-project/kernel-ark/-/commit/4db44a6a812dcde9dc3fe981402019aa4785b5b7
+ 4db44a6a812dcde9dc3fe981402019aa4785b5b7 arm64: dts: rockchip: disable USB type-c DisplayPort
-https://gitlab.com/cki-project/kernel-ark/-/commit/45f80fc4730fd64cb934103c3587a2be8fbc2aee
- 45f80fc4730fd64cb934103c3587a2be8fbc2aee sfc: farch: fix TX queue lookup in TX flush done handling
+https://gitlab.com/cki-project/kernel-ark/-/commit/9e2ed248fc44ab379a97547ae9dfa1592add81f2
+ 9e2ed248fc44ab379a97547ae9dfa1592add81f2 can: bcm: delay release of struct bcm_op after synchronize_rcu
-https://gitlab.com/cki-project/kernel-ark/-/commit/7de5988b11f10ce1b58bc4c5a0db269eaf57486c
- 7de5988b11f10ce1b58bc4c5a0db269eaf57486c REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
+https://gitlab.com/cki-project/kernel-ark/-/commit/6c2cf04cbec9cd04d595c2467b6c9f5d3b408667
+ 6c2cf04cbec9cd04d595c2467b6c9f5d3b408667 bpf, selftests: Disable tests that need clang13
-https://gitlab.com/cki-project/kernel-ark/-/commit/568d21a4d8f39da710dc233ad61331fcb9239ba1
- 568d21a4d8f39da710dc233ad61331fcb9239ba1 KEYS: Make use of platform keyring for module signature verify
+https://gitlab.com/cki-project/kernel-ark/-/commit/25268f11b4a9b70af9cdbfd9dbadd2be1981deee
+ 25268f11b4a9b70af9cdbfd9dbadd2be1981deee PCI: rockchip: Register IRQs just before pci_host_probe()
-https://gitlab.com/cki-project/kernel-ark/-/commit/ec75e1a786fbb1d03e0a7150708576c58dd1b4cd
- ec75e1a786fbb1d03e0a7150708576c58dd1b4cd Drop that for now
+https://gitlab.com/cki-project/kernel-ark/-/commit/4459c104a420e90ce5830764bb1ebe0f061c348f
+ 4459c104a420e90ce5830764bb1ebe0f061c348f arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory
-https://gitlab.com/cki-project/kernel-ark/-/commit/9f2a6b741b5b35309d766a319d301797dc42f9aa
- 9f2a6b741b5b35309d766a319d301797dc42f9aa Input: rmi4 - remove the need for artificial IRQ in case of HID
+https://gitlab.com/cki-project/kernel-ark/-/commit/4eac47a15e63ac5aa17d6438cb614b9b151c28d8
+ 4eac47a15e63ac5aa17d6438cb614b9b151c28d8 RHEL: disable io_uring support
-https://gitlab.com/cki-project/kernel-ark/-/commit/32f9a5a800a951428bf47fb96f4f459360cfe09e
- 32f9a5a800a951428bf47fb96f4f459360cfe09e ARM: tegra: usb no reset
+https://gitlab.com/cki-project/kernel-ark/-/commit/2a2804fbd89e7a9096987e4c4df49d322b504f15
+ 2a2804fbd89e7a9096987e4c4df49d322b504f15 wireguard: disable in FIPS mode
-https://gitlab.com/cki-project/kernel-ark/-/commit/b6c2017a7700392ba02286593038e06175ffd32d
- b6c2017a7700392ba02286593038e06175ffd32d arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
+https://gitlab.com/cki-project/kernel-ark/-/commit/254ea054f1b3896cec62bf148ca31bca2378d59c
+ 254ea054f1b3896cec62bf148ca31bca2378d59c REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
-https://gitlab.com/cki-project/kernel-ark/-/commit/ef48ba1b2433bbeca4957b446ac2b4f8f8ad5b1b
- ef48ba1b2433bbeca4957b446ac2b4f8f8ad5b1b Add option of 13 for FORCE_MAX_ZONEORDER
+https://gitlab.com/cki-project/kernel-ark/-/commit/fd2602262903ec85eec757248d0a5181a03fc2a1
+ fd2602262903ec85eec757248d0a5181a03fc2a1 KEYS: Make use of platform keyring for module signature verify
-https://gitlab.com/cki-project/kernel-ark/-/commit/fbd170dee0899a0689f1df57292d90efbcac4f81
- fbd170dee0899a0689f1df57292d90efbcac4f81 s390: Lock down the kernel when the IPL secure flag is set
+https://gitlab.com/cki-project/kernel-ark/-/commit/1ae9177fff905308e0c41d65445272a9a09931aa
+ 1ae9177fff905308e0c41d65445272a9a09931aa Drop that for now
-https://gitlab.com/cki-project/kernel-ark/-/commit/7cd1c553402418c2140335afb8ff914657efebec
- 7cd1c553402418c2140335afb8ff914657efebec efi: Lock down the kernel if booted in secure boot mode
+https://gitlab.com/cki-project/kernel-ark/-/commit/c5d0ff5d210f809b02f5f2593e9e16e4c52f96e1
+ c5d0ff5d210f809b02f5f2593e9e16e4c52f96e1 Input: rmi4 - remove the need for artificial IRQ in case of HID
-https://gitlab.com/cki-project/kernel-ark/-/commit/c50cd7ca4244793d10cf0535e40470b051ce2354
- c50cd7ca4244793d10cf0535e40470b051ce2354 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
+https://gitlab.com/cki-project/kernel-ark/-/commit/3e69ddc10334d4910a1b73df0765132f28e09a77
+ 3e69ddc10334d4910a1b73df0765132f28e09a77 ARM: tegra: usb no reset
-https://gitlab.com/cki-project/kernel-ark/-/commit/55e732ac4496feb6d1ce51d0d8105d5bcf19b81c
- 55e732ac4496feb6d1ce51d0d8105d5bcf19b81c security: lockdown: expose a hook to lock the kernel down
+https://gitlab.com/cki-project/kernel-ark/-/commit/3e1f44dac6eef9272a151aea18aa8072da086742
+ 3e1f44dac6eef9272a151aea18aa8072da086742 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-https://gitlab.com/cki-project/kernel-ark/-/commit/bca3c04018d05af439860b53b2dbfa83ede1ad0d
- bca3c04018d05af439860b53b2dbfa83ede1ad0d Make get_cert_list() use efi_status_to_str() to print error messages.
+https://gitlab.com/cki-project/kernel-ark/-/commit/0b7eeb857f54f99d45a20dd219591c8063c81270
+ 0b7eeb857f54f99d45a20dd219591c8063c81270 Add option of 13 for FORCE_MAX_ZONEORDER
-https://gitlab.com/cki-project/kernel-ark/-/commit/63f610030b7c515067a248376024bb3fa0fa5d69
- 63f610030b7c515067a248376024bb3fa0fa5d69 Add efi_status_to_str() and rework efi_status_to_err().
+https://gitlab.com/cki-project/kernel-ark/-/commit/84a4a54060ae4fe0a8df0520f86e6526576669ef
+ 84a4a54060ae4fe0a8df0520f86e6526576669ef s390: Lock down the kernel when the IPL secure flag is set
-https://gitlab.com/cki-project/kernel-ark/-/commit/1da0743cc6b2dba3507bd23aad06455c209af3d4
- 1da0743cc6b2dba3507bd23aad06455c209af3d4 iommu/arm-smmu: workaround DMA mode issues
+https://gitlab.com/cki-project/kernel-ark/-/commit/b2facd60ebdf0ffb2ed47aa325b3c89093ae2a09
+ b2facd60ebdf0ffb2ed47aa325b3c89093ae2a09 efi: Lock down the kernel if booted in secure boot mode
-https://gitlab.com/cki-project/kernel-ark/-/commit/dfbddd79a6218771e3ab615fb4e50b750b6ccbe4
- dfbddd79a6218771e3ab615fb4e50b750b6ccbe4 ipmi: do not configure ipmi for HPE m400
+https://gitlab.com/cki-project/kernel-ark/-/commit/1dc8229364e421869daf5067ee863a65b9f71c99
+ 1dc8229364e421869daf5067ee863a65b9f71c99 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-https://gitlab.com/cki-project/kernel-ark/-/commit/801f6f10605e947d885a6755c282ae9042968015
- 801f6f10605e947d885a6755c282ae9042968015 scsi: smartpqi: add inspur advantech ids
+https://gitlab.com/cki-project/kernel-ark/-/commit/ce3c1b5ee206b3653ddd52901dbe0d6f2284fec8
+ ce3c1b5ee206b3653ddd52901dbe0d6f2284fec8 security: lockdown: expose a hook to lock the kernel down
-https://gitlab.com/cki-project/kernel-ark/-/commit/b66516f01edbe600125888ff5d27d744a5fb1a7b
- b66516f01edbe600125888ff5d27d744a5fb1a7b add pci_hw_vendor_status()
+https://gitlab.com/cki-project/kernel-ark/-/commit/a4500a47c895224ec910265c522ff67611831cd4
+ a4500a47c895224ec910265c522ff67611831cd4 Make get_cert_list() use efi_status_to_str() to print error messages.
-https://gitlab.com/cki-project/kernel-ark/-/commit/f29343e0751155c668cdad16d733dbf2b18b264b
- f29343e0751155c668cdad16d733dbf2b18b264b ahci: thunderx2: Fix for errata that affects stop engine
+https://gitlab.com/cki-project/kernel-ark/-/commit/25b0ae193be5842dfa2f812a1780b6e9a0760881
+ 25b0ae193be5842dfa2f812a1780b6e9a0760881 Add efi_status_to_str() and rework efi_status_to_err().
-https://gitlab.com/cki-project/kernel-ark/-/commit/f6c72c6952816cecb80d2358d1a1ab11d50fa432
- f6c72c6952816cecb80d2358d1a1ab11d50fa432 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
+https://gitlab.com/cki-project/kernel-ark/-/commit/e27c905120008d525598bf4cd7951710afc94be5
+ e27c905120008d525598bf4cd7951710afc94be5 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-https://gitlab.com/cki-project/kernel-ark/-/commit/1dcf198fdb6133509c9c3a5a08c6b4d5a1f2860e
- 1dcf198fdb6133509c9c3a5a08c6b4d5a1f2860e kdump: fix a grammar issue in a kernel message
+https://gitlab.com/cki-project/kernel-ark/-/commit/508ea6d529b15c94a237521be42d0aad3dcd2e1e
+ 508ea6d529b15c94a237521be42d0aad3dcd2e1e iommu/arm-smmu: workaround DMA mode issues
-https://gitlab.com/cki-project/kernel-ark/-/commit/007c9dab2a9600bca594731cdffb3c5d12a7fc6d
- 007c9dab2a9600bca594731cdffb3c5d12a7fc6d kdump: add support for crashkernel=auto
+https://gitlab.com/cki-project/kernel-ark/-/commit/ef2a570b8247197efb80ce736399609a79a87242
+ ef2a570b8247197efb80ce736399609a79a87242 ipmi: do not configure ipmi for HPE m400
-https://gitlab.com/cki-project/kernel-ark/-/commit/5b9cfd12d88ab0a3deb2f60a75e10dbec6f6ab32
- 5b9cfd12d88ab0a3deb2f60a75e10dbec6f6ab32 kdump: round up the total memory size to 128M for crashkernel reservation
+https://gitlab.com/cki-project/kernel-ark/-/commit/7afef574e664fcba8a056eb920ae67b1c1138a22
+ 7afef574e664fcba8a056eb920ae67b1c1138a22 scsi: smartpqi: add inspur advantech ids
-https://gitlab.com/cki-project/kernel-ark/-/commit/a88b220a284509bae3188139161052bb3b8992c1
- a88b220a284509bae3188139161052bb3b8992c1 aarch64: acpi scan: Fix regression related to X-Gene UARTs
+https://gitlab.com/cki-project/kernel-ark/-/commit/0e3607a1bf46d0973580a8e2ae73983125b2ad6d
+ 0e3607a1bf46d0973580a8e2ae73983125b2ad6d ahci: thunderx2: Fix for errata that affects stop engine
-https://gitlab.com/cki-project/kernel-ark/-/commit/9c3367134f4b7b856ab3395b5169dce8d991e9d0
- 9c3367134f4b7b856ab3395b5169dce8d991e9d0 ACPI / irq: Workaround firmware issue on X-Gene based m400
+https://gitlab.com/cki-project/kernel-ark/-/commit/27c7926aef2579ffec2d225e268aa20044d40929
+ 27c7926aef2579ffec2d225e268aa20044d40929 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-https://gitlab.com/cki-project/kernel-ark/-/commit/fb85857751a7a373841864d4b8b7d616fc35c978
- fb85857751a7a373841864d4b8b7d616fc35c978 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
+https://gitlab.com/cki-project/kernel-ark/-/commit/864c036fe1aecbe34d956f8fad483fc58e0219b7
+ 864c036fe1aecbe34d956f8fad483fc58e0219b7 kdump: fix a grammar issue in a kernel message
+
+https://gitlab.com/cki-project/kernel-ark/-/commit/0ec4aea2b0f7ad2ebfb74e4e39b474f59bc89df8
+ 0ec4aea2b0f7ad2ebfb74e4e39b474f59bc89df8 kdump: add support for crashkernel=auto
+
+https://gitlab.com/cki-project/kernel-ark/-/commit/a351d29c16d5c506f81c7b91b1d40cbceabc7565
+ a351d29c16d5c506f81c7b91b1d40cbceabc7565 kdump: round up the total memory size to 128M for crashkernel reservation
+
+https://gitlab.com/cki-project/kernel-ark/-/commit/0888c9ec5ea986623d7cd5c8d1f75f979d105382
+ 0888c9ec5ea986623d7cd5c8d1f75f979d105382 acpi: prefer booting with ACPI over DTS
+
+https://gitlab.com/cki-project/kernel-ark/-/commit/ea01d1e6172c5e3fcc02079e7d3a01baeef8eb94
+ ea01d1e6172c5e3fcc02079e7d3a01baeef8eb94 aarch64: acpi scan: Fix regression related to X-Gene UARTs
+
+https://gitlab.com/cki-project/kernel-ark/-/commit/11e6c1a188324220e51c70ef162847a3809f3a4c
+ 11e6c1a188324220e51c70ef162847a3809f3a4c ACPI / irq: Workaround firmware issue on X-Gene based m400
+
+https://gitlab.com/cki-project/kernel-ark/-/commit/e21f02d4e317a221a806abf84436cc0bc5a6c927
+ e21f02d4e317a221a806abf84436cc0bc5a6c927 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
diff --git a/SOURCES/filter-aarch64.sh b/SOURCES/filter-aarch64.sh
index 49852b5..0bbc568 100644
--- a/SOURCES/filter-aarch64.sh
+++ b/SOURCES/filter-aarch64.sh
@@ -15,4 +15,4 @@ ethdrvs="3com adaptec arc alteon atheros broadcom cadence calxeda chelsio cisco
drmdrvs="amd arm bridge ast exynos hisilicon i2c imx mgag200 meson msm nouveau panel pl111 radeon rockchip tegra sun4i tiny vc4"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa dfl-emif octeontx2-cpt octeontx2-cptvf"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa dfl-emif octeontx2-cpt octeontx2-cptvf spi-altera-dfl"
diff --git a/SOURCES/filter-aarch64.sh.fedora b/SOURCES/filter-aarch64.sh.fedora
index 49852b5..0bbc568 100644
--- a/SOURCES/filter-aarch64.sh.fedora
+++ b/SOURCES/filter-aarch64.sh.fedora
@@ -15,4 +15,4 @@ ethdrvs="3com adaptec arc alteon atheros broadcom cadence calxeda chelsio cisco
drmdrvs="amd arm bridge ast exynos hisilicon i2c imx mgag200 meson msm nouveau panel pl111 radeon rockchip tegra sun4i tiny vc4"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa dfl-emif octeontx2-cpt octeontx2-cptvf"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa dfl-emif octeontx2-cpt octeontx2-cptvf spi-altera-dfl"
diff --git a/SOURCES/filter-armv7hl.sh b/SOURCES/filter-armv7hl.sh
index 03737ed..1231ab0 100644
--- a/SOURCES/filter-armv7hl.sh
+++ b/SOURCES/filter-armv7hl.sh
@@ -15,4 +15,4 @@ ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco d
drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti stm sun4i tegra tilcdc tiny vc4"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr bq27xxx_battery_hdq mlx5_vdpa dfl-emif"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr bq27xxx_battery_hdq mlx5_vdpa dfl-emif spi-altera-dfl"
diff --git a/SOURCES/filter-armv7hl.sh.fedora b/SOURCES/filter-armv7hl.sh.fedora
index 03737ed..1231ab0 100644
--- a/SOURCES/filter-armv7hl.sh.fedora
+++ b/SOURCES/filter-armv7hl.sh.fedora
@@ -15,4 +15,4 @@ ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco d
drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti stm sun4i tegra tilcdc tiny vc4"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr bq27xxx_battery_hdq mlx5_vdpa dfl-emif"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr bq27xxx_battery_hdq mlx5_vdpa dfl-emif spi-altera-dfl"
diff --git a/SOURCES/filter-modules.sh b/SOURCES/filter-modules.sh
index 5ad908a..78244ce 100755
--- a/SOURCES/filter-modules.sh
+++ b/SOURCES/filter-modules.sh
@@ -27,6 +27,8 @@ ethdrvs="3com adaptec alteon amd aquantia atheros broadcom cadence calxeda chels
inputdrvs="gameport tablet touchscreen"
+hiddrvs="surface-hid"
+
scsidrvs="aacraid aic7xxx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2r fcoe fnic isci libsas lpfc megaraid mpt3sas mvsas pm8001 qla2xxx qla4xxx sym53c8xx_2 ufs qedf"
usbdrvs="atm image misc serial"
@@ -37,7 +39,7 @@ netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dsa ieee802154 l2t
drmdrvs="amd ast bridge gma500 i2c i915 mgag200 nouveau panel radeon"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr parport_serial regmap-sdw hid-asus iTCO_wdt rnbd-client rnbd-server mlx5_vdpa"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr parport_serial regmap-sdw hid-asus iTCO_wdt rnbd-client rnbd-server mlx5_vdpa spi-altera-dfl"
# Grab the arch-specific filter list overrides
source ./filter-$2.sh
@@ -112,6 +114,12 @@ do
filter_dir $1 drivers/input/${input}
done
+# hid
+for hid in ${hiddrvs}
+do
+ filter_dir $1 drivers/hid/${hid}
+done
+
# USB
for usb in ${usbdrvs}
do
diff --git a/SOURCES/filter-modules.sh.fedora b/SOURCES/filter-modules.sh.fedora
index 5ad908a..78244ce 100755
--- a/SOURCES/filter-modules.sh.fedora
+++ b/SOURCES/filter-modules.sh.fedora
@@ -27,6 +27,8 @@ ethdrvs="3com adaptec alteon amd aquantia atheros broadcom cadence calxeda chels
inputdrvs="gameport tablet touchscreen"
+hiddrvs="surface-hid"
+
scsidrvs="aacraid aic7xxx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2r fcoe fnic isci libsas lpfc megaraid mpt3sas mvsas pm8001 qla2xxx qla4xxx sym53c8xx_2 ufs qedf"
usbdrvs="atm image misc serial"
@@ -37,7 +39,7 @@ netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dsa ieee802154 l2t
drmdrvs="amd ast bridge gma500 i2c i915 mgag200 nouveau panel radeon"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr parport_serial regmap-sdw hid-asus iTCO_wdt rnbd-client rnbd-server mlx5_vdpa"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr parport_serial regmap-sdw hid-asus iTCO_wdt rnbd-client rnbd-server mlx5_vdpa spi-altera-dfl"
# Grab the arch-specific filter list overrides
source ./filter-$2.sh
@@ -112,6 +114,12 @@ do
filter_dir $1 drivers/input/${input}
done
+# hid
+for hid in ${hiddrvs}
+do
+ filter_dir $1 drivers/hid/${hid}
+done
+
# USB
for usb in ${usbdrvs}
do
diff --git a/SOURCES/futex2.patch b/SOURCES/futex2.patch
index d3c2247..6a1186a 100644
--- a/SOURCES/futex2.patch
+++ b/SOURCES/futex2.patch
@@ -1,7 +1,7 @@
-From e434311562a21e6fc917edeadac7b25732c6ea60 Mon Sep 17 00:00:00 2001
+From ed1408eb394c22190c04ce29f859114b34891bec Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:00 -0300
-Subject: [PATCH] futex2: Implement wait and wake functions
+Subject: [PATCH 01/14] futex2: Implement wait and wake functions
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -78,208 +78,9 @@ As per the Y2038 work done in the kernel, new interfaces shouldn't add timeout
options known to be buggy. Given that, `timo` should be a 64bit timeout at
all platforms, using an absolute timeout value.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
----
-
-[RFC Add futex2 syscall 0/0]
-
-Hi,
-
-This patch series introduces the futex2 syscalls.
-
-* What happened to the current futex()?
-
-For some years now, developers have been trying to add new features to
-futex, but maintainers have been reluctant to accept then, given the
-multiplexed interface full of legacy features and tricky to do big
-changes. Some problems that people tried to address with patchsets are:
-NUMA-awareness[0], smaller sized futexes[1], wait on multiple futexes[2].
-NUMA, for instance, just doesn't fit the current API in a reasonable
-way. Considering that, it's not possible to merge new features into the
-current futex.
-
- ** The NUMA problem
-
- At the current implementation, all futex kernel side infrastructure is
- stored on a single node. Given that, all futex() calls issued by
- processors that aren't located on that node will have a memory access
- penalty when doing it.
-
- ** The 32bit sized futex problem
-
- Embedded systems or anything with memory constrains would benefit of
- using smaller sizes for the futex userspace integer. Also, a mutex
- implementation can be done using just three values, so 8 bits is enough
- for various scenarios.
-
- ** The wait on multiple problem
-
- The use case lies in the Wine implementation of the Windows NT interface
- WaitMultipleObjects. This Windows API function allows a thread to sleep
- waiting on the first of a set of event sources (mutexes, timers, signal,
- console input, etc) to signal. Considering this is a primitive
- synchronization operation for Windows applications, being able to quickly
- signal events on the producer side, and quickly go to sleep on the
- consumer side is essential for good performance of those running over Wine.
-
-[0] https://lore.kernel.org/lkml/20160505204230.932454245@linutronix.de/
-[1] https://lore.kernel.org/lkml/20191221155659.3159-2-malteskarupke@web.de/
-[2] https://lore.kernel.org/lkml/20200213214525.183689-1-andrealmeid@collabora.com/
-
-* The solution
-
-As proposed by Peter Zijlstra and Florian Weimer[3], a new interface
-is required to solve this, which must be designed with those features in
-mind. futex2() is that interface. As opposed to the current multiplexed
-interface, the new one should have one syscall per operation. This will
-allow the maintainability of the API if it gets extended, and will help
-users with type checking of arguments.
-
-In particular, the new interface is extended to support the ability to
-wait on any of a list of futexes at a time, which could be seen as a
-vectored extension of the FUTEX_WAIT semantics.
-
-[3] https://lore.kernel.org/lkml/20200303120050.GC2596@hirez.programming.kicks-ass.net/
-
-* The interface
-
-The new interface can be seen in details in the following patches, but
-this is a high level summary of what the interface can do:
-
- - Supports wake/wait semantics, as in futex()
- - Supports requeue operations, similarly as FUTEX_CMP_REQUEUE, but with
- individual flags for each address
- - Supports waiting for a vector of futexes, using a new syscall named
- futex_waitv()
- - Supports variable sized futexes (8bits, 16bits and 32bits)
- - Supports NUMA-awareness operations, where the user can specify on
- which memory node would like to operate
-
-* Implementation
-
-The internal implementation follows a similar design to the original futex.
-Given that we want to replicate the same external behavior of current
-futex, this should be somewhat expected. For some functions, like the
-init and the code to get a shared key, I literally copied code and
-comments from kernel/futex.c. I decided to do so instead of exposing the
-original function as a public function since in that way we can freely
-modify our implementation if required, without any impact on old futex.
-Also, the comments precisely describes the details and corner cases of
-the implementation.
-
-Each patch contains a brief description of implementation, but patch 6
-"docs: locking: futex2: Add documentation" adds a more complete document
-about it.
-
-* The patchset
-
-This patchset can be also found at my git tree:
-
-https://gitlab.collabora.com/tonyk/linux/-/tree/futex2-dev
-
- - Patch 1: Implements wait/wake, and the basics foundations of futex2
-
- - Patches 2-4: Implement the remaining features (shared, waitv, requeue).
-
- - Patch 5: Adds the x86_x32 ABI handling. I kept it in a separated
- patch since I'm not sure if x86_x32 is still a thing, or if it should
- return -ENOSYS.
-
- - Patch 6: Add a documentation file which details the interface and
- the internal implementation.
-
- - Patches 7-13: Selftests for all operations along with perf
- support for futex2.
-
- - Patch 14: While working on porting glibc for futex2, I found out
- that there's a futex_wake() call at the user thread exit path, if
- that thread was created with clone(..., CLONE_CHILD_SETTID, ...). In
- order to make pthreads work with futex2, it was required to add
- this patch. Note that this is more a proof-of-concept of what we
- will need to do in future, rather than part of the interface and
- shouldn't be merged as it is.
-
-* Testing:
-
-This patchset provides selftests for each operation and their flags.
-Along with that, the following work was done:
-
- ** Stability
-
- To stress the interface in "real world scenarios":
-
- - glibc[4]: nptl's low level locking was modified to use futex2 API
- (except for robust and PI things). All relevant nptl/ tests passed.
-
- - Wine[5]: Proton/Wine was modified in order to use futex2() for the
- emulation of Windows NT sync mechanisms based on futex, called "fsync".
- Triple-A games with huge CPU's loads and tons of parallel jobs worked
- as expected when compared with the previous FUTEX_WAIT_MULTIPLE
- implementation at futex(). Some games issue 42k futex2() calls
- per second.
-
- - Full GNU/Linux distro: I installed the modified glibc in my host
- machine, so all pthread's programs would use futex2(). After tweaking
- systemd[6] to allow futex2() calls at seccomp, everything worked as
- expected (web browsers do some syscall sandboxing and need some
- configuration as well).
-
- - perf: The perf benchmarks tests can also be used to stress the
- interface, and they can be found in this patchset.
-
- ** Performance
-
- - For comparing futex() and futex2() performance, I used the artificial
- benchmarks implemented at perf (wake, wake-parallel, hash and
- requeue). The setup was 200 runs for each test and using 8, 80, 800,
- 8000 for the number of threads, Note that for this test, I'm not using
- patch 14 ("kernel: Enable waitpid() for futex2") , for reasons explained
- at "The patchset" section.
-
- - For the first three ones, I measured an average of 4% gain in
- performance. This is not a big step, but it shows that the new
- interface is at least comparable in performance with the current one.
-
- - For requeue, I measured an average of 21% decrease in performance
- compared to the original futex implementation. This is expected given
- the new design with individual flags. The performance trade-offs are
- explained at patch 4 ("futex2: Implement requeue operation").
-
-[4] https://gitlab.collabora.com/tonyk/glibc/-/tree/futex2
-[5] https://gitlab.collabora.com/tonyk/wine/-/tree/proton_5.13
-[6] https://gitlab.collabora.com/tonyk/systemd
-
-* FAQ
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
- ** "Where's the code for NUMA and FUTEX_8/16?"
-
- The current code is already complex enough to take some time for
- review, so I believe it's better to split that work out to a future
- iteration of this patchset. Besides that, this RFC is the core part of the
- infrastructure, and the following features will not pose big design
- changes to it, the work will be more about wiring up the flags and
- modifying some functions.
-
- ** "And what's about FUTEX_64?"
-
- By supporting 64 bit futexes, the kernel structure for futex would
- need to have a 64 bit field for the value, and that could defeat one of
- the purposes of having different sized futexes in the first place:
- supporting smaller ones to decrease memory usage. This might be
- something that could be disabled for 32bit archs (and even for
- CONFIG_BASE_SMALL).
-
- Which use case would benefit for FUTEX_64? Does it worth the trade-offs?
-
- ** "Where's the PI/robust stuff?"
-
- As said by Peter Zijlstra at [3], all those new features are related to
- the "simple" futex interface, that doesn't use PI or robust. Do we want
- to have this complexity at futex2() and if so, should it be part of
- this patchset or can it be future work?
-
-Thanks,
- André
+Rebased-by: Joshua Ashton <joshua@froggi.es>
---
MAINTAINERS | 2 +-
arch/arm/tools/syscall.tbl | 2 +
@@ -300,10 +101,10 @@ Thanks,
create mode 100644 kernel/futex2.c
diff --git a/MAINTAINERS b/MAINTAINERS
-index d92f85ca831d..01aceb92aa40 100644
+index 673cadd5107a..b4b81b9a6e37 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
-@@ -7370,7 +7370,7 @@ F: Documentation/locking/*futex*
+@@ -7521,7 +7521,7 @@ F: Documentation/locking/*futex*
F: include/asm-generic/futex.h
F: include/linux/futex.h
F: include/uapi/linux/futex.h
@@ -313,71 +114,71 @@ index d92f85ca831d..01aceb92aa40 100644
F: tools/testing/selftests/futex/
diff --git a/arch/arm/tools/syscall.tbl b/arch/arm/tools/syscall.tbl
-index dcc1191291a2..2bf93c69e00a 100644
+index 28e03b5fec00..b60a8bdab623 100644
--- a/arch/arm/tools/syscall.tbl
+++ b/arch/arm/tools/syscall.tbl
-@@ -456,3 +456,5 @@
- 440 common process_madvise sys_process_madvise
- 441 common epoll_pwait2 sys_epoll_pwait2
- 442 common mount_setattr sys_mount_setattr
-+443 common futex_wait sys_futex_wait
-+444 common futex_wake sys_futex_wake
+@@ -460,3 +460,5 @@
+ 444 common landlock_create_ruleset sys_landlock_create_ruleset
+ 445 common landlock_add_rule sys_landlock_add_rule
+ 446 common landlock_restrict_self sys_landlock_restrict_self
++447 common futex_wait sys_futex_wait
++448 common futex_wake sys_futex_wake
diff --git a/arch/arm64/include/asm/unistd.h b/arch/arm64/include/asm/unistd.h
-index 949788f5ba40..64ebdc1ec581 100644
+index 727bfc3be99b..3cb206aea3db 100644
--- a/arch/arm64/include/asm/unistd.h
+++ b/arch/arm64/include/asm/unistd.h
@@ -38,7 +38,7 @@
#define __ARM_NR_compat_set_tls (__ARM_NR_COMPAT_BASE + 5)
#define __ARM_NR_COMPAT_END (__ARM_NR_COMPAT_BASE + 0x800)
--#define __NR_compat_syscalls 443
-+#define __NR_compat_syscalls 445
+-#define __NR_compat_syscalls 447
++#define __NR_compat_syscalls 449
#endif
#define __ARCH_WANT_SYS_CLONE
diff --git a/arch/arm64/include/asm/unistd32.h b/arch/arm64/include/asm/unistd32.h
-index 3d874f624056..15c2cd5f1c95 100644
+index 5dab69d2c22b..1749cc108449 100644
--- a/arch/arm64/include/asm/unistd32.h
+++ b/arch/arm64/include/asm/unistd32.h
-@@ -893,6 +893,10 @@ __SYSCALL(__NR_process_madvise, sys_process_madvise)
- __SYSCALL(__NR_epoll_pwait2, compat_sys_epoll_pwait2)
- #define __NR_mount_setattr 442
- __SYSCALL(__NR_mount_setattr, sys_mount_setattr)
-+#define __NR_futex_wait 443
+@@ -900,6 +900,10 @@ __SYSCALL(__NR_landlock_create_ruleset, sys_landlock_create_ruleset)
+ __SYSCALL(__NR_landlock_add_rule, sys_landlock_add_rule)
+ #define __NR_landlock_restrict_self 446
+ __SYSCALL(__NR_landlock_restrict_self, sys_landlock_restrict_self)
++#define __NR_futex_wait 447
+__SYSCALL(__NR_futex_wait, sys_futex_wait)
-+#define __NR_futex_wake 444
++#define __NR_futex_wake 448
+__SYSCALL(__NR_futex_wake, sys_futex_wake)
/*
* Please add new compat syscalls above this comment and update
diff --git a/arch/x86/entry/syscalls/syscall_32.tbl b/arch/x86/entry/syscalls/syscall_32.tbl
-index a1c9f496fca6..17d22509d780 100644
+index 4bbc267fb36b..f75de79fa93d 100644
--- a/arch/x86/entry/syscalls/syscall_32.tbl
+++ b/arch/x86/entry/syscalls/syscall_32.tbl
-@@ -447,3 +447,5 @@
- 440 i386 process_madvise sys_process_madvise
- 441 i386 epoll_pwait2 sys_epoll_pwait2 compat_sys_epoll_pwait2
- 442 i386 mount_setattr sys_mount_setattr
-+443 i386 futex_wait sys_futex_wait
-+444 i386 futex_wake sys_futex_wake
+@@ -451,3 +451,5 @@
+ 444 i386 landlock_create_ruleset sys_landlock_create_ruleset
+ 445 i386 landlock_add_rule sys_landlock_add_rule
+ 446 i386 landlock_restrict_self sys_landlock_restrict_self
++447 i386 futex_wait sys_futex_wait
++448 i386 futex_wake sys_futex_wake
diff --git a/arch/x86/entry/syscalls/syscall_64.tbl b/arch/x86/entry/syscalls/syscall_64.tbl
-index 7bf01cbe582f..3336b5cd5bdb 100644
+index ce18119ea0d0..63b447255df2 100644
--- a/arch/x86/entry/syscalls/syscall_64.tbl
+++ b/arch/x86/entry/syscalls/syscall_64.tbl
-@@ -364,6 +364,8 @@
- 440 common process_madvise sys_process_madvise
- 441 common epoll_pwait2 sys_epoll_pwait2
- 442 common mount_setattr sys_mount_setattr
-+443 common futex_wait sys_futex_wait
-+444 common futex_wake sys_futex_wake
+@@ -368,6 +368,8 @@
+ 444 common landlock_create_ruleset sys_landlock_create_ruleset
+ 445 common landlock_add_rule sys_landlock_add_rule
+ 446 common landlock_restrict_self sys_landlock_restrict_self
++447 common futex_wait sys_futex_wait
++448 common futex_wake sys_futex_wake
#
# Due to a historical design error, certain syscalls are numbered differently
diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h
-index 2839dc9a7c01..352f69a2b94c 100644
+index 050511e8f1f8..0f9b64cc34f7 100644
--- a/include/linux/syscalls.h
+++ b/include/linux/syscalls.h
-@@ -619,6 +619,13 @@ asmlinkage long sys_get_robust_list(int pid,
+@@ -623,6 +623,13 @@ asmlinkage long sys_get_robust_list(int pid,
asmlinkage long sys_set_robust_list(struct robust_list_head __user *head,
size_t len);
@@ -392,12 +193,12 @@ index 2839dc9a7c01..352f69a2b94c 100644
asmlinkage long sys_nanosleep(struct __kernel_timespec __user *rqtp,
struct __kernel_timespec __user *rmtp);
diff --git a/include/uapi/asm-generic/unistd.h b/include/uapi/asm-generic/unistd.h
-index ce58cff99b66..738315f148fa 100644
+index 6de5a7fc066b..2a62ecca2b00 100644
--- a/include/uapi/asm-generic/unistd.h
+++ b/include/uapi/asm-generic/unistd.h
-@@ -864,8 +864,14 @@ __SC_COMP(__NR_epoll_pwait2, sys_epoll_pwait2, compat_sys_epoll_pwait2)
- #define __NR_mount_setattr 442
- __SYSCALL(__NR_mount_setattr, sys_mount_setattr)
+@@ -873,8 +873,14 @@ __SYSCALL(__NR_landlock_add_rule, sys_landlock_add_rule)
+ #define __NR_landlock_restrict_self 446
+ __SYSCALL(__NR_landlock_restrict_self, sys_landlock_restrict_self)
+#define __NR_futex_wait 443
+__SYSCALL(__NR_futex_wait, sys_futex_wait)
@@ -406,8 +207,8 @@ index ce58cff99b66..738315f148fa 100644
+__SYSCALL(__NR_futex_wake, sys_futex_wake)
+
#undef __NR_syscalls
--#define __NR_syscalls 443
-+#define __NR_syscalls 445
+-#define __NR_syscalls 447
++#define __NR_syscalls 449
/*
* 32 bit systems traditionally used different
@@ -428,10 +229,10 @@ index a89eb0accd5e..8d30f4b6d094 100644
* Support for robust futexes: the kernel cleans up held futexes at
* thread exit time.
diff --git a/init/Kconfig b/init/Kconfig
-index 22946fe5ded9..0dce39965bfb 100644
+index a61c92066c2e..d87629ec7e48 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1538,6 +1538,13 @@ config FUTEX
+@@ -1555,6 +1555,13 @@ config FUTEX
support for "fast userspace mutexes". The resulting kernel may not
run glibc-based applications correctly.
@@ -446,10 +247,10 @@ index 22946fe5ded9..0dce39965bfb 100644
bool
depends on FUTEX && RT_MUTEXES
diff --git a/kernel/Makefile b/kernel/Makefile
-index 320f1f3941b7..b6407f92c9af 100644
+index 4df609be42d0..1eaf2af50283 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
-@@ -57,6 +57,7 @@ obj-$(CONFIG_PROFILING) += profile.o
+@@ -60,6 +60,7 @@ obj-$(CONFIG_PROFILING) += profile.o
obj-$(CONFIG_STACKTRACE) += stacktrace.o
obj-y += time/
obj-$(CONFIG_FUTEX) += futex.o
@@ -459,13 +260,13 @@ index 320f1f3941b7..b6407f92c9af 100644
ifneq ($(CONFIG_SMP),y)
diff --git a/kernel/futex2.c b/kernel/futex2.c
new file mode 100644
-index 000000000000..d6a2efbfa488
+index 000000000000..ade407c1abb7
--- /dev/null
+++ b/kernel/futex2.c
@@ -0,0 +1,619 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
-+ * futex2 system call interface by André Almeida <andrealmeid@collabora.com>
++ * futex2 system call interface by André Almeida <andrealmeid@collabora.com>
+ *
+ * Copyright 2021 Collabora Ltd.
+ *
@@ -1083,10 +884,10 @@ index 000000000000..d6a2efbfa488
+}
+core_initcall(futex2_init);
diff --git a/kernel/sys_ni.c b/kernel/sys_ni.c
-index 19aa806890d5..27ef83ca8a9d 100644
+index 0ea8128468c3..9addbe373f00 100644
--- a/kernel/sys_ni.c
+++ b/kernel/sys_ni.c
-@@ -150,6 +150,10 @@ COND_SYSCALL_COMPAT(set_robust_list);
+@@ -151,6 +151,10 @@ COND_SYSCALL_COMPAT(set_robust_list);
COND_SYSCALL(get_robust_list);
COND_SYSCALL_COMPAT(get_robust_list);
@@ -1098,12 +899,12 @@ index 19aa806890d5..27ef83ca8a9d 100644
/* kernel/itimer.c */
diff --git a/tools/include/uapi/asm-generic/unistd.h b/tools/include/uapi/asm-generic/unistd.h
-index ce58cff99b66..738315f148fa 100644
+index 6de5a7fc066b..2a62ecca2b00 100644
--- a/tools/include/uapi/asm-generic/unistd.h
+++ b/tools/include/uapi/asm-generic/unistd.h
-@@ -864,8 +864,14 @@ __SC_COMP(__NR_epoll_pwait2, sys_epoll_pwait2, compat_sys_epoll_pwait2)
- #define __NR_mount_setattr 442
- __SYSCALL(__NR_mount_setattr, sys_mount_setattr)
+@@ -873,8 +873,14 @@ __SYSCALL(__NR_landlock_add_rule, sys_landlock_add_rule)
+ #define __NR_landlock_restrict_self 446
+ __SYSCALL(__NR_landlock_restrict_self, sys_landlock_restrict_self)
+#define __NR_futex_wait 443
+__SYSCALL(__NR_futex_wait, sys_futex_wait)
@@ -1112,31 +913,32 @@ index ce58cff99b66..738315f148fa 100644
+__SYSCALL(__NR_futex_wake, sys_futex_wake)
+
#undef __NR_syscalls
--#define __NR_syscalls 443
-+#define __NR_syscalls 445
+-#define __NR_syscalls 447
++#define __NR_syscalls 449
/*
* 32 bit systems traditionally used different
diff --git a/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl b/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl
-index 78672124d..15d2b89b6 100644
+index ce18119ea0d0..8eb17cc08a69 100644
--- a/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl
+++ b/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl
-@@ -364,6 +364,8 @@
- 440 common process_madvise sys_process_madvise
- 441 common epoll_pwait2 sys_epoll_pwait2
- 442 common mount_setattr sys_mount_setattr
-+443 common futex_wait sys_futex_wait
-+444 common futex_wake sys_futex_wake
+@@ -368,6 +368,8 @@
+ 444 common landlock_create_ruleset sys_landlock_create_ruleset
+ 445 common landlock_add_rule sys_landlock_add_rule
+ 446 common landlock_restrict_self sys_landlock_restrict_self
++447 common futex_wait sys_futex_wait
++448 common futex_wake sys_futex_wake
#
# Due to a historical design error, certain syscalls are numbered differently
--
-GitLab
+2.31.1
-From 5e0a8c1ff68778e373871b741a54554e89f0b8fe Mon Sep 17 00:00:00 2001
+
+From 24d84c5a45d3a5c5f3b6f2899bfe1c97e2380964 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:01 -0300
-Subject: [PATCH] futex2: Add support for shared futexes
+Subject: [PATCH 02/14] futex2: Add support for shared futexes
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -1172,7 +974,7 @@ we don't need to use a particular name or type that matches the original data,
we only need to care about the bitsize of each component and make both private
and shared data fit in the same memory space.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
fs/inode.c | 1 +
include/linux/fs.h | 1 +
@@ -1181,10 +983,10 @@ Signed-off-by: André Almeida <andrealmeid@collabora.com>
4 files changed, 220 insertions(+), 6 deletions(-)
diff --git a/fs/inode.c b/fs/inode.c
-index a047ab306f9a..c5e1dd13fd40 100644
+index c93500d84264..73e82a304d10 100644
--- a/fs/inode.c
+++ b/fs/inode.c
-@@ -139,6 +139,7 @@ int inode_init_always(struct super_block *sb, struct inode *inode)
+@@ -138,6 +138,7 @@ int inode_init_always(struct super_block *sb, struct inode *inode)
inode->i_blkbits = sb->s_blocksize_bits;
inode->i_flags = 0;
atomic64_set(&inode->i_sequence, 0);
@@ -1193,10 +995,10 @@ index a047ab306f9a..c5e1dd13fd40 100644
inode->i_op = &empty_iops;
inode->i_fop = &no_open_fops;
diff --git a/include/linux/fs.h b/include/linux/fs.h
-index ec8f3ddf4a6a..33683ff94cb3 100644
+index c3c88fdb9b2a..5dd112c04357 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
-@@ -683,6 +683,7 @@ struct inode {
+@@ -682,6 +682,7 @@ struct inode {
};
atomic64_t i_version;
atomic64_t i_sequence; /* see futex */
@@ -1218,7 +1020,7 @@ index 8d30f4b6d094..70ea66fffb1c 100644
* Support for robust futexes: the kernel cleans up held futexes at
* thread exit time.
diff --git a/kernel/futex2.c b/kernel/futex2.c
-index d6a2efbfa488..69866f98f287 100644
+index ade407c1abb7..51086d0c3fd5 100644
--- a/kernel/futex2.c
+++ b/kernel/futex2.c
@@ -14,8 +14,10 @@
@@ -1428,7 +1230,7 @@ index d6a2efbfa488..69866f98f287 100644
+ }
+
+ key->pointer = futex_get_inode_uuid(inode);
-+ key->index = (unsigned long)page_index(tail);
++ key->index = (unsigned long)page_to_pgoff(tail);
+ key->offset |= FUT_OFF_INODE;
+
+ rcu_read_unlock();
@@ -1539,12 +1341,13 @@ index d6a2efbfa488..69866f98f287 100644
return PTR_ERR(bucket);
--
-GitLab
+2.31.1
+
-From 9ac7e0f5c6a4f0e56d0e974e21ec4fa09d899be1 Mon Sep 17 00:00:00 2001
+From 649c033164d9a09f9ab682f579298b5f0449fe70 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:00 -0300
-Subject: [PATCH] futex2: Implement vectorized wait
+Subject: [PATCH 03/14] futex2: Implement vectorized wait
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -1573,9 +1376,12 @@ Returns the array index of one of the awakened futexes. There’s no given
information of how many were awakened, or any particular attribute of it
(if it’s the first awakened, if it is of the smaller index...).
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
+
+Rebased-by: Joshua Ashton <joshua@froggi.es>
---
arch/arm/tools/syscall.tbl | 1 +
+ arch/arm64/include/asm/unistd.h | 2 +-
arch/x86/entry/syscalls/syscall_32.tbl | 1 +
arch/x86/entry/syscalls/syscall_64.tbl | 1 +
include/linux/compat.h | 11 ++
@@ -1586,43 +1392,56 @@ Signed-off-by: André Almeida <andrealmeid@collabora.com>
kernel/sys_ni.c | 1 +
tools/include/uapi/asm-generic/unistd.h | 5 +-
.../arch/x86/entry/syscalls/syscall_64.tbl | 1 +
- 11 files changed, 219 insertions(+), 2 deletions(-)
+ 12 files changed, 220 insertions(+), 3 deletions(-)
diff --git a/arch/arm/tools/syscall.tbl b/arch/arm/tools/syscall.tbl
-index 2bf93c69e00a..f9b55f2ea444 100644
+index b60a8bdab623..6e476c34bd00 100644
--- a/arch/arm/tools/syscall.tbl
+++ b/arch/arm/tools/syscall.tbl
-@@ -458,3 +458,4 @@
- 442 common mount_setattr sys_mount_setattr
- 443 common futex_wait sys_futex_wait
- 444 common futex_wake sys_futex_wake
-+445 common futex_waitv sys_futex_waitv
+@@ -462,3 +462,4 @@
+ 446 common landlock_restrict_self sys_landlock_restrict_self
+ 447 common futex_wait sys_futex_wait
+ 448 common futex_wake sys_futex_wake
++449 common futex_waitv sys_futex_waitv
+diff --git a/arch/arm64/include/asm/unistd.h b/arch/arm64/include/asm/unistd.h
+index 3cb206aea3db..6bdb5f5db438 100644
+--- a/arch/arm64/include/asm/unistd.h
++++ b/arch/arm64/include/asm/unistd.h
+@@ -38,7 +38,7 @@
+ #define __ARM_NR_compat_set_tls (__ARM_NR_COMPAT_BASE + 5)
+ #define __ARM_NR_COMPAT_END (__ARM_NR_COMPAT_BASE + 0x800)
+
+-#define __NR_compat_syscalls 449
++#define __NR_compat_syscalls 450
+ #endif
+
+ #define __ARCH_WANT_SYS_CLONE
diff --git a/arch/x86/entry/syscalls/syscall_32.tbl b/arch/x86/entry/syscalls/syscall_32.tbl
-index 17d22509d780..4bc546c841b0 100644
+index f75de79fa93d..b991991a434a 100644
--- a/arch/x86/entry/syscalls/syscall_32.tbl
+++ b/arch/x86/entry/syscalls/syscall_32.tbl
-@@ -449,3 +449,4 @@
- 442 i386 mount_setattr sys_mount_setattr
- 443 i386 futex_wait sys_futex_wait
- 444 i386 futex_wake sys_futex_wake
-+445 i386 futex_waitv sys_futex_waitv compat_sys_futex_waitv
+@@ -453,3 +453,4 @@
+ 446 i386 landlock_restrict_self sys_landlock_restrict_self
+ 447 i386 futex_wait sys_futex_wait
+ 448 i386 futex_wake sys_futex_wake
++449 i386 futex_waitv sys_futex_waitv compat_sys_futex_waitv
diff --git a/arch/x86/entry/syscalls/syscall_64.tbl b/arch/x86/entry/syscalls/syscall_64.tbl
-index 3336b5cd5bdb..a715e88e3d6d 100644
+index 63b447255df2..bad4aca3e9ba 100644
--- a/arch/x86/entry/syscalls/syscall_64.tbl
+++ b/arch/x86/entry/syscalls/syscall_64.tbl
-@@ -366,6 +366,7 @@
- 442 common mount_setattr sys_mount_setattr
- 443 common futex_wait sys_futex_wait
- 444 common futex_wake sys_futex_wake
-+445 common futex_waitv sys_futex_waitv
+@@ -370,6 +370,7 @@
+ 446 common landlock_restrict_self sys_landlock_restrict_self
+ 447 common futex_wait sys_futex_wait
+ 448 common futex_wake sys_futex_wake
++449 common futex_waitv sys_futex_waitv
#
# Due to a historical design error, certain syscalls are numbered differently
diff --git a/include/linux/compat.h b/include/linux/compat.h
-index 6e65be753603..041d18174350 100644
+index 8855b1b702b2..06a40776d8a5 100644
--- a/include/linux/compat.h
+++ b/include/linux/compat.h
-@@ -365,6 +365,12 @@ struct compat_robust_list_head {
+@@ -368,6 +368,12 @@ struct compat_robust_list_head {
compat_uptr_t list_op_pending;
};
@@ -1635,7 +1454,7 @@ index 6e65be753603..041d18174350 100644
#ifdef CONFIG_COMPAT_OLD_SIGACTION
struct compat_old_sigaction {
compat_uptr_t sa_handler;
-@@ -654,6 +660,11 @@ asmlinkage long
+@@ -692,6 +698,11 @@ asmlinkage long
compat_sys_get_robust_list(int pid, compat_uptr_t __user *head_ptr,
compat_size_t __user *len_ptr);
@@ -1648,18 +1467,18 @@ index 6e65be753603..041d18174350 100644
asmlinkage long compat_sys_getitimer(int which,
struct old_itimerval32 __user *it);
diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h
-index 352f69a2b94c..48e96fe7d8f6 100644
+index 0f9b64cc34f7..7d166f7304ae 100644
--- a/include/linux/syscalls.h
+++ b/include/linux/syscalls.h
-@@ -69,6 +69,7 @@ struct io_uring_params;
- struct clone_args;
- struct open_how;
+@@ -71,6 +71,7 @@ struct open_how;
struct mount_attr;
+ struct landlock_ruleset_attr;
+ enum landlock_rule_type;
+struct futex_waitv;
#include <linux/types.h>
#include <linux/aio_abi.h>
-@@ -625,6 +626,9 @@ asmlinkage long sys_futex_wait(void __user *uaddr, unsigned int val,
+@@ -629,6 +630,9 @@ asmlinkage long sys_futex_wait(void __user *uaddr, unsigned int val,
struct __kernel_timespec __user *timo);
asmlinkage long sys_futex_wake(void __user *uaddr, unsigned int nr_wake,
unsigned int flags);
@@ -1670,10 +1489,10 @@ index 352f69a2b94c..48e96fe7d8f6 100644
/* kernel/hrtimer.c */
asmlinkage long sys_nanosleep(struct __kernel_timespec __user *rqtp,
diff --git a/include/uapi/asm-generic/unistd.h b/include/uapi/asm-generic/unistd.h
-index 738315f148fa..2a6adca37fe9 100644
+index 2a62ecca2b00..1179d3f02d65 100644
--- a/include/uapi/asm-generic/unistd.h
+++ b/include/uapi/asm-generic/unistd.h
-@@ -870,8 +870,11 @@ __SYSCALL(__NR_futex_wait, sys_futex_wait)
+@@ -879,8 +879,11 @@ __SYSCALL(__NR_futex_wait, sys_futex_wait)
#define __NR_futex_wake 444
__SYSCALL(__NR_futex_wake, sys_futex_wake)
@@ -1681,8 +1500,8 @@ index 738315f148fa..2a6adca37fe9 100644
+__SC_COMP(__NR_futex_waitv, sys_futex_waitv, compat_sys_futex_waitv)
+
#undef __NR_syscalls
--#define __NR_syscalls 445
-+#define __NR_syscalls 446
+-#define __NR_syscalls 449
++#define __NR_syscalls 450
/*
* 32 bit systems traditionally used different
@@ -1712,7 +1531,7 @@ index 70ea66fffb1c..3216aee015d2 100644
* Support for robust futexes: the kernel cleans up held futexes at
* thread exit time.
diff --git a/kernel/futex2.c b/kernel/futex2.c
-index 69866f98f287..3290e51695eb 100644
+index 51086d0c3fd5..beb2ce11ac83 100644
--- a/kernel/futex2.c
+++ b/kernel/futex2.c
@@ -83,6 +83,12 @@ struct futex_bucket {
@@ -1907,10 +1726,10 @@ index 69866f98f287..3290e51695eb 100644
* futex_get_parent - For a given futex in a futexv list, get a pointer to the futexv
* @waiter: Address of futex in the list
diff --git a/kernel/sys_ni.c b/kernel/sys_ni.c
-index 27ef83ca8a9d..977890c58ab5 100644
+index 9addbe373f00..d70bb8cb884f 100644
--- a/kernel/sys_ni.c
+++ b/kernel/sys_ni.c
-@@ -153,6 +153,7 @@ COND_SYSCALL_COMPAT(get_robust_list);
+@@ -154,6 +154,7 @@ COND_SYSCALL_COMPAT(get_robust_list);
/* kernel/futex2.c */
COND_SYSCALL(futex_wait);
COND_SYSCALL(futex_wake);
@@ -1919,41 +1738,42 @@ index 27ef83ca8a9d..977890c58ab5 100644
/* kernel/hrtimer.c */
diff --git a/tools/include/uapi/asm-generic/unistd.h b/tools/include/uapi/asm-generic/unistd.h
-index 738315f148fa..b1ab5e14d0c3 100644
+index 2a62ecca2b00..1179d3f02d65 100644
--- a/tools/include/uapi/asm-generic/unistd.h
+++ b/tools/include/uapi/asm-generic/unistd.h
-@@ -870,8 +870,11 @@ __SYSCALL(__NR_futex_wait, sys_futex_wait)
+@@ -879,8 +879,11 @@ __SYSCALL(__NR_futex_wait, sys_futex_wait)
#define __NR_futex_wake 444
__SYSCALL(__NR_futex_wake, sys_futex_wake)
-+#define __NR_epoll_pwait2 445
++#define __NR_futex_waitv 445
+__SC_COMP(__NR_futex_waitv, sys_futex_waitv, compat_sys_futex_waitv)
+
#undef __NR_syscalls
--#define __NR_syscalls 445
-+#define __NR_syscalls 446
+-#define __NR_syscalls 449
++#define __NR_syscalls 450
/*
* 32 bit systems traditionally used different
diff --git a/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl b/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl
-index 15d2b89b6..820c1e4b1 100644
+index 8eb17cc08a69..faa5a3442e43 100644
--- a/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl
+++ b/tools/perf/arch/x86/entry/syscalls/syscall_64.tbl
-@@ -366,6 +366,7 @@
- 442 common mount_setattr sys_mount_setattr
- 443 common futex_wait sys_futex_wait
- 444 common futex_wake sys_futex_wake
-+445 common futex_waitv sys_futex_waitv
+@@ -370,6 +370,7 @@
+ 446 common landlock_restrict_self sys_landlock_restrict_self
+ 447 common futex_wait sys_futex_wait
+ 448 common futex_wake sys_futex_wake
++449 common futex_waitv sys_futex_waitv
#
# Due to a historical design error, certain syscalls are numbered differently
--
-GitLab
+2.31.1
+
-From f22443c43d18f487392cb2a3d2a6557ff6081ce0 Mon Sep 17 00:00:00 2001
+From 3f11c8e493c1c7a6602ed564ee4c5e074c90b10f Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:01 -0300
-Subject: [PATCH] futex2: Implement requeue operation
+Subject: [PATCH 04/14] futex2: Implement requeue operation
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -1980,37 +1800,9 @@ extensibility, and right now it needs to be zero.
Return the number of the woken futexes + the number of requeued ones on
success, error code otherwise.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
----
-
-The original FUTEX_CMP_REQUEUE interfaces is such as follows:
-
-futex(*uaddr1, FUTEX_CMP_REQUEUE, nr_wake, nr_requeue, *uaddr2, cmpval);
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
-Given that when this interface was created they was only one type of
-futex (as opposed to futex2, where there is shared, sizes, and NUMA),
-there was no way to specify individual flags for uaddr1 and 2. When
-FUTEX_PRIVATE was implemented, a new opcode was created as well
-(FUTEX_CMP_REQUEUE_PRIVATE), but they apply both futexes, so they
-should be of the same type regarding private/shared. This imposes a
-limitation on the use cases of the operation, and to overcome that at futex2,
-`struct futex_requeue` was created, so one can set individual flags for
-each futex. This flexibility is a trade-off with performance, given that
-now we need to perform two extra copy_from_user(). One alternative would
-be to use the upper half of flags bits to the first one, and the bottom
-half for the second futex, but this would also impose limitations, given
-that we would limit by half the flags possibilities. If equal futexes
-are common enough, the following extension could be added to overcome
-the current performance:
-
-- A flag FUTEX_REQUEUE_EQUAL is added to futex2() flags;
-- If futex_requeue() see this flag, that means that both futexes uses
- the same set of attributes.
-- Then, the function parses the flags as of futex_wait/wake().
-- *uaddr1 and *uaddr2 are used as void* (instead of struct
- futex_requeue) just like wait/wake().
-
-In that way, we could avoid the copy_from_user().
+Rebased-by: Joshua Ashton <joshua@froggi.es>
---
arch/arm/tools/syscall.tbl | 1 +
arch/arm64/include/asm/unistd.h | 2 +-
@@ -2025,53 +1817,53 @@ In that way, we could avoid the copy_from_user().
10 files changed, 251 insertions(+), 2 deletions(-)
diff --git a/arch/arm/tools/syscall.tbl b/arch/arm/tools/syscall.tbl
-index f9b55f2ea444..24a700535747 100644
+index 6e476c34bd00..25f175ada125 100644
--- a/arch/arm/tools/syscall.tbl
+++ b/arch/arm/tools/syscall.tbl
-@@ -459,3 +459,4 @@
- 443 common futex_wait sys_futex_wait
- 444 common futex_wake sys_futex_wake
- 445 common futex_waitv sys_futex_waitv
-+446 common futex_requeue sys_futex_requeue
+@@ -463,3 +463,4 @@
+ 447 common futex_wait sys_futex_wait
+ 448 common futex_wake sys_futex_wake
+ 449 common futex_waitv sys_futex_waitv
++450 common futex_requeue sys_futex_requeue
diff --git a/arch/arm64/include/asm/unistd.h b/arch/arm64/include/asm/unistd.h
-index 64ebdc1ec581..d1cc2849dc00 100644
+index 6bdb5f5db438..4e65da3445c7 100644
--- a/arch/arm64/include/asm/unistd.h
+++ b/arch/arm64/include/asm/unistd.h
@@ -38,7 +38,7 @@
#define __ARM_NR_compat_set_tls (__ARM_NR_COMPAT_BASE + 5)
#define __ARM_NR_COMPAT_END (__ARM_NR_COMPAT_BASE + 0x800)
--#define __NR_compat_syscalls 445
-+#define __NR_compat_syscalls 446
+-#define __NR_compat_syscalls 450
++#define __NR_compat_syscalls 451
#endif
#define __ARCH_WANT_SYS_CLONE
diff --git a/arch/x86/entry/syscalls/syscall_32.tbl b/arch/x86/entry/syscalls/syscall_32.tbl
-index 4bc546c841b0..4d0111f44d79 100644
+index b991991a434a..1c3ca8b50247 100644
--- a/arch/x86/entry/syscalls/syscall_32.tbl
+++ b/arch/x86/entry/syscalls/syscall_32.tbl
-@@ -450,3 +450,4 @@
- 443 i386 futex_wait sys_futex_wait
- 444 i386 futex_wake sys_futex_wake
- 445 i386 futex_waitv sys_futex_waitv compat_sys_futex_waitv
-+446 i386 futex_requeue sys_futex_requeue compat_sys_futex_requeue
+@@ -454,3 +454,4 @@
+ 447 i386 futex_wait sys_futex_wait
+ 448 i386 futex_wake sys_futex_wake
+ 449 i386 futex_waitv sys_futex_waitv compat_sys_futex_waitv
++450 i386 futex_requeue sys_futex_requeue compat_sys_futex_requeue
diff --git a/arch/x86/entry/syscalls/syscall_64.tbl b/arch/x86/entry/syscalls/syscall_64.tbl
-index a715e88e3d6d..61c0b47365e3 100644
+index bad4aca3e9ba..a1a39ed156e8 100644
--- a/arch/x86/entry/syscalls/syscall_64.tbl
+++ b/arch/x86/entry/syscalls/syscall_64.tbl
-@@ -367,6 +367,7 @@
- 443 common futex_wait sys_futex_wait
- 444 common futex_wake sys_futex_wake
- 445 common futex_waitv sys_futex_waitv
-+446 common futex_requeue sys_futex_requeue
+@@ -371,6 +371,7 @@
+ 447 common futex_wait sys_futex_wait
+ 448 common futex_wake sys_futex_wake
+ 449 common futex_waitv sys_futex_waitv
++450 common futex_requeue sys_futex_requeue
#
# Due to a historical design error, certain syscalls are numbered differently
diff --git a/include/linux/compat.h b/include/linux/compat.h
-index 041d18174350..d4c1b402b962 100644
+index 06a40776d8a5..34ad63bac18d 100644
--- a/include/linux/compat.h
+++ b/include/linux/compat.h
-@@ -371,6 +371,11 @@ struct compat_futex_waitv {
+@@ -374,6 +374,11 @@ struct compat_futex_waitv {
compat_uint_t flags;
};
@@ -2083,7 +1875,7 @@ index 041d18174350..d4c1b402b962 100644
#ifdef CONFIG_COMPAT_OLD_SIGACTION
struct compat_old_sigaction {
compat_uptr_t sa_handler;
-@@ -665,6 +670,13 @@ asmlinkage long compat_sys_futex_waitv(struct compat_futex_waitv *waiters,
+@@ -703,6 +708,13 @@ asmlinkage long compat_sys_futex_waitv(struct compat_futex_waitv *waiters,
compat_uint_t nr_futexes, compat_uint_t flags,
struct __kernel_timespec __user *timo);
@@ -2098,18 +1890,18 @@ index 041d18174350..d4c1b402b962 100644
asmlinkage long compat_sys_getitimer(int which,
struct old_itimerval32 __user *it);
diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h
-index 48e96fe7d8f6..b0675f236066 100644
+index 7d166f7304ae..aca64b5126a7 100644
--- a/include/linux/syscalls.h
+++ b/include/linux/syscalls.h
-@@ -70,6 +70,7 @@ struct clone_args;
- struct open_how;
- struct mount_attr;
+@@ -72,6 +72,7 @@ struct mount_attr;
+ struct landlock_ruleset_attr;
+ enum landlock_rule_type;
struct futex_waitv;
+struct futex_requeue;
#include <linux/types.h>
#include <linux/aio_abi.h>
-@@ -629,6 +630,10 @@ asmlinkage long sys_futex_wake(void __user *uaddr, unsigned int nr_wake,
+@@ -633,6 +634,10 @@ asmlinkage long sys_futex_wake(void __user *uaddr, unsigned int nr_wake,
asmlinkage long sys_futex_waitv(struct futex_waitv __user *waiters,
unsigned int nr_futexes, unsigned int flags,
struct __kernel_timespec __user *timo);
@@ -2121,10 +1913,10 @@ index 48e96fe7d8f6..b0675f236066 100644
/* kernel/hrtimer.c */
asmlinkage long sys_nanosleep(struct __kernel_timespec __user *rqtp,
diff --git a/include/uapi/asm-generic/unistd.h b/include/uapi/asm-generic/unistd.h
-index 2a6adca37fe9..2778da551846 100644
+index 1179d3f02d65..78d30c06b217 100644
--- a/include/uapi/asm-generic/unistd.h
+++ b/include/uapi/asm-generic/unistd.h
-@@ -873,8 +873,11 @@ __SYSCALL(__NR_futex_wake, sys_futex_wake)
+@@ -882,8 +882,11 @@ __SYSCALL(__NR_futex_wake, sys_futex_wake)
#define __NR_futex_waitv 445
__SC_COMP(__NR_futex_waitv, sys_futex_waitv, compat_sys_futex_waitv)
@@ -2132,8 +1924,8 @@ index 2a6adca37fe9..2778da551846 100644
+__SC_COMP(__NR_futex_requeue, sys_futex_requeue, compat_sys_futex_requeue)
+
#undef __NR_syscalls
--#define __NR_syscalls 446
-+#define __NR_syscalls 447
+-#define __NR_syscalls 450
++#define __NR_syscalls 451
/*
* 32 bit systems traditionally used different
@@ -2159,7 +1951,7 @@ index 3216aee015d2..c15bfddcf1e2 100644
* Support for robust futexes: the kernel cleans up held futexes at
* thread exit time.
diff --git a/kernel/futex2.c b/kernel/futex2.c
-index 3290e51695eb..75c961b309bb 100644
+index beb2ce11ac83..0d1db071c363 100644
--- a/kernel/futex2.c
+++ b/kernel/futex2.c
@@ -975,6 +975,221 @@ SYSCALL_DEFINE3(futex_wake, void __user *, uaddr, unsigned int, nr_wake,
@@ -2385,10 +2177,10 @@ index 3290e51695eb..75c961b309bb 100644
{
int i;
diff --git a/kernel/sys_ni.c b/kernel/sys_ni.c
-index 977890c58ab5..1750dfc416d8 100644
+index d70bb8cb884f..af0b1ef09d93 100644
--- a/kernel/sys_ni.c
+++ b/kernel/sys_ni.c
-@@ -154,6 +154,7 @@ COND_SYSCALL_COMPAT(get_robust_list);
+@@ -155,6 +155,7 @@ COND_SYSCALL_COMPAT(get_robust_list);
COND_SYSCALL(futex_wait);
COND_SYSCALL(futex_wake);
COND_SYSCALL(futex_waitv);
@@ -2397,12 +2189,13 @@ index 977890c58ab5..1750dfc416d8 100644
/* kernel/hrtimer.c */
--
-GitLab
+2.31.1
+
-From a439256740d175a9a5f9da6f81af1ad070541151 Mon Sep 17 00:00:00 2001
+From 75ed26356ac56c0110ee39243b8c2948751cfd36 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Thu, 11 Feb 2021 10:47:23 -0300
-Subject: [PATCH] futex2: Add compatibility entry point for x86_x32 ABI
+Subject: [PATCH 05/14] futex2: Add compatibility entry point for x86_x32 ABI
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -2411,13 +2204,13 @@ New syscalls should use the same entry point for x86_64 and x86_x32
paths. Add a wrapper for x32 calls to use parse functions that assumes
32bit pointers.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
kernel/futex2.c | 42 +++++++++++++++++++++++++++++++++++-------
1 file changed, 35 insertions(+), 7 deletions(-)
diff --git a/kernel/futex2.c b/kernel/futex2.c
-index 75c961b309bb..61b81b401e58 100644
+index 0d1db071c363..22ba9b3e45e2 100644
--- a/kernel/futex2.c
+++ b/kernel/futex2.c
@@ -23,6 +23,10 @@
@@ -2485,12 +2278,13 @@ index 75c961b309bb..61b81b401e58 100644
return __futex_requeue(rq1, rq2, nr_wake, nr_requeue, cmpval, shared1, shared2);
}
--
-GitLab
+2.31.1
+
-From 6ae4534eedef59fa3bd48e4cc03961813e10f643 Mon Sep 17 00:00:00 2001
+From ccdfc0a01aca5de728da256a2e5dea1d8a2ffc1f Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Tue, 9 Feb 2021 13:59:00 -0300
-Subject: [PATCH] docs: locking: futex2: Add documentation
+Subject: [PATCH 06/14] docs: locking: futex2: Add documentation
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -2498,7 +2292,7 @@ Content-Transfer-Encoding: 8bit
Add a new documentation file specifying both userspace API and internal
implementation details of futex2 syscalls.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
Documentation/locking/futex2.rst | 198 +++++++++++++++++++++++++++++++
Documentation/locking/index.rst | 1 +
@@ -2507,7 +2301,7 @@ Signed-off-by: André Almeida <andrealmeid@collabora.com>
diff --git a/Documentation/locking/futex2.rst b/Documentation/locking/futex2.rst
new file mode 100644
-index 000000000000..3ab49f0e741c
+index 000000000000..13a7699bd6fc
--- /dev/null
+++ b/Documentation/locking/futex2.rst
@@ -0,0 +1,198 @@
@@ -2517,7 +2311,7 @@ index 000000000000..3ab49f0e741c
+futex2
+======
+
-+:Author: André Almeida <andrealmeid@collabora.com>
++:Author: André Almeida <andrealmeid@collabora.com>
+
+futex, or fast user mutex, is a set of syscalls to allow userspace to create
+performant synchronization mechanisms, such as mutexes, semaphores and
@@ -2722,12 +2516,13 @@ index 7003bd5aeff4..9bf03c7fa1ec 100644
.. only:: subproject and html
--
-GitLab
+2.31.1
-From 2e88815c729ee716e3ce15c0b182d9a0d7958079 Mon Sep 17 00:00:00 2001
+
+From 213a8dc8b0266d98f95d7b5d642abbbf9a636d2b Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:01 -0300
-Subject: [PATCH] selftests: futex2: Add wake/wait test
+Subject: [PATCH 07/14] selftests: futex2: Add wake/wait test
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -2742,7 +2537,7 @@ from glibc aren't yet able to use 64 bit sized time variables, add a
temporary workaround that implements the required types and calls the
appropriated syscalls, since futex2 doesn't supports 32 bit sized time.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
.../selftests/futex/functional/.gitignore | 1 +
.../selftests/futex/functional/Makefile | 6 +-
@@ -2791,7 +2586,7 @@ index 23207829ec75..9b334f190759 100644
diff --git a/tools/testing/selftests/futex/functional/futex2_wait.c b/tools/testing/selftests/futex/functional/futex2_wait.c
new file mode 100644
-index 000000000000..4b5416585c79
+index 000000000000..752a26b33bf8
--- /dev/null
+++ b/tools/testing/selftests/futex/functional/futex2_wait.c
@@ -0,0 +1,209 @@
@@ -2804,10 +2599,10 @@ index 000000000000..4b5416585c79
+ * Test wait/wake mechanism of futex2, using 32bit sized futexes.
+ *
+ * AUTHOR
-+ * André Almeida <andrealmeid@collabora.com>
++ * André Almeida <andrealmeid@collabora.com>
+ *
+ * HISTORY
-+ * 2021-Feb-5: Initial version by André <andrealmeid@collabora.com>
++ * 2021-Feb-5: Initial version by André <andrealmeid@collabora.com>
+ *
+ *****************************************************************************/
+
@@ -3017,7 +2812,7 @@ index 1acb6ace1680..3730159c865a 100755
+./futex2_wait $COLOR
diff --git a/tools/testing/selftests/futex/include/futex2test.h b/tools/testing/selftests/futex/include/futex2test.h
new file mode 100644
-index 000000000000..e724d56b917e
+index 000000000000..917ac8909a3b
--- /dev/null
+++ b/tools/testing/selftests/futex/include/futex2test.h
@@ -0,0 +1,79 @@
@@ -3030,10 +2825,10 @@ index 000000000000..e724d56b917e
+ * Futex2 library addons for old futex library
+ *
+ * AUTHOR
-+ * André Almeida <andrealmeid@collabora.com>
++ * André Almeida <andrealmeid@collabora.com>
+ *
+ * HISTORY
-+ * 2021-Feb-5: Initial version by André <andrealmeid@collabora.com>
++ * 2021-Feb-5: Initial version by André <andrealmeid@collabora.com>
+ *
+ *****************************************************************************/
+#include "futextest.h"
@@ -3101,12 +2896,13 @@ index 000000000000..e724d56b917e
+ return syscall(__NR_futex_wake, uaddr, nr, flags);
+}
--
-GitLab
+2.31.1
+
-From 4564c36175c0c0cf31cac0fd1e94c4813b6c7244 Mon Sep 17 00:00:00 2001
+From daefe54ab3e913048e88050a66f81d5e678287c0 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:01 -0300
-Subject: [PATCH] selftests: futex2: Add timeout test
+Subject: [PATCH 08/14] selftests: futex2: Add timeout test
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -3115,20 +2911,20 @@ Adapt existing futex wait timeout file to test the same mechanism for
futex2. futex2 accepts only absolute 64bit timers, but supports both
monotonic and realtime clocks.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
.../futex/functional/futex_wait_timeout.c | 58 ++++++++++++++++---
1 file changed, 49 insertions(+), 9 deletions(-)
diff --git a/tools/testing/selftests/futex/functional/futex_wait_timeout.c b/tools/testing/selftests/futex/functional/futex_wait_timeout.c
-index ee55e6d389a3..b4dffe9e3b44 100644
+index ee55e6d389a3..4569bf303b05 100644
--- a/tools/testing/selftests/futex/functional/futex_wait_timeout.c
+++ b/tools/testing/selftests/futex/functional/futex_wait_timeout.c
@@ -11,6 +11,7 @@
*
* HISTORY
* 2009-Nov-6: Initial version by Darren Hart <dvhart@linux.intel.com>
-+ * 2021-Feb-5: Add futex2 test by André <andrealmeid@collabora.com>
++ * 2021-Feb-5: Add futex2 test by André <andrealmeid@collabora.com>
*
*****************************************************************************/
@@ -3220,12 +3016,13 @@ index ee55e6d389a3..b4dffe9e3b44 100644
return ret;
}
--
-GitLab
+2.31.1
+
-From 3e2b4ab146c93d51e083f410b34be3ccb2bbee5b Mon Sep 17 00:00:00 2001
+From ffc9b6260a0a8f12da9aa20f3c0a91bf90e732aa Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:01 -0300
-Subject: [PATCH] selftests: futex2: Add wouldblock test
+Subject: [PATCH 09/14] selftests: futex2: Add wouldblock test
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -3233,20 +3030,20 @@ Content-Transfer-Encoding: 8bit
Adapt existing futex wait wouldblock file to test the same mechanism for
futex2.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
.../futex/functional/futex_wait_wouldblock.c | 33 ++++++++++++++++---
1 file changed, 29 insertions(+), 4 deletions(-)
diff --git a/tools/testing/selftests/futex/functional/futex_wait_wouldblock.c b/tools/testing/selftests/futex/functional/futex_wait_wouldblock.c
-index 0ae390ff8164..ed3660090907 100644
+index 0ae390ff8164..b1d463ebb33d 100644
--- a/tools/testing/selftests/futex/functional/futex_wait_wouldblock.c
+++ b/tools/testing/selftests/futex/functional/futex_wait_wouldblock.c
@@ -12,6 +12,7 @@
*
* HISTORY
* 2009-Nov-14: Initial version by Gowrishankar <gowrishankar.m@in.ibm.com>
-+ * 2021-Feb-5: Add futex2 test by André <andrealmeid@collabora.com>
++ * 2021-Feb-5: Add futex2 test by André <andrealmeid@collabora.com>
*
*****************************************************************************/
@@ -3313,12 +3110,13 @@ index 0ae390ff8164..ed3660090907 100644
return ret;
}
--
-GitLab
+2.31.1
-From 671e79d935493cdc5aa05a7e3a96547adbb3c200 Mon Sep 17 00:00:00 2001
+
+From 1b9fd688507408bd196b03ec96b6d5d303ed344b Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:02 -0300
-Subject: [PATCH] selftests: futex2: Add waitv test
+Subject: [PATCH 10/14] selftests: futex2: Add waitv test
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -3327,7 +3125,7 @@ Create a new file to test the waitv mechanism. Test both private and
shared futexes. Wake the last futex in the array, and check if the
return value from futex_waitv() is the right index.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
.../selftests/futex/functional/.gitignore | 1 +
.../selftests/futex/functional/Makefile | 3 +-
@@ -3362,7 +3160,7 @@ index 9b334f190759..09c08ccdeaf2 100644
diff --git a/tools/testing/selftests/futex/functional/futex2_waitv.c b/tools/testing/selftests/futex/functional/futex2_waitv.c
new file mode 100644
-index 000000000000..2f81d296d95d
+index 000000000000..8ba74f1cbd51
--- /dev/null
+++ b/tools/testing/selftests/futex/functional/futex2_waitv.c
@@ -0,0 +1,157 @@
@@ -3375,10 +3173,10 @@ index 000000000000..2f81d296d95d
+ * Test waitv/wake mechanism of futex2, using 32bit sized futexes.
+ *
+ * AUTHOR
-+ * André Almeida <andrealmeid@collabora.com>
++ * André Almeida <andrealmeid@collabora.com>
+ *
+ * HISTORY
-+ * 2021-Feb-5: Initial version by André <andrealmeid@collabora.com>
++ * 2021-Feb-5: Initial version by André <andrealmeid@collabora.com>
+ *
+ *****************************************************************************/
+
@@ -3535,7 +3333,7 @@ index 3730159c865a..18b3883d7236 100755
+echo
+./futex2_waitv $COLOR
diff --git a/tools/testing/selftests/futex/include/futex2test.h b/tools/testing/selftests/futex/include/futex2test.h
-index e724d56b917e..31979afc486f 100644
+index 917ac8909a3b..7f847bd60594 100644
--- a/tools/testing/selftests/futex/include/futex2test.h
+++ b/tools/testing/selftests/futex/include/futex2test.h
@@ -28,6 +28,19 @@
@@ -3576,12 +3374,13 @@ index e724d56b917e..31979afc486f 100644
+ return syscall(__NR_futex_waitv, waiters, nr_waiters, flags, timo);
+}
--
-GitLab
+2.31.1
+
-From c6f8ed51da9411d893ea5efe6ba3cba4624cfda5 Mon Sep 17 00:00:00 2001
+From 232e77c996fb8a19ef4511771568019d3545156f Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:02 -0300
-Subject: [PATCH] selftests: futex2: Add requeue test
+Subject: [PATCH 11/14] selftests: futex2: Add requeue test
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -3591,7 +3390,7 @@ waiter to another one, and wake it. The second performs both wake and
requeue, and we check return values to see if the operation
woke/requeued the expected number of waiters.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
.../selftests/futex/functional/.gitignore | 1 +
.../selftests/futex/functional/Makefile | 3 +-
@@ -3625,7 +3424,7 @@ index 09c08ccdeaf2..3ccb9ea58ddd 100644
diff --git a/tools/testing/selftests/futex/functional/futex2_requeue.c b/tools/testing/selftests/futex/functional/futex2_requeue.c
new file mode 100644
-index 000000000000..1bc3704dc8c2
+index 000000000000..05629c2257d0
--- /dev/null
+++ b/tools/testing/selftests/futex/functional/futex2_requeue.c
@@ -0,0 +1,164 @@
@@ -3638,10 +3437,10 @@ index 000000000000..1bc3704dc8c2
+ * Test requeue mechanism of futex2, using 32bit sized futexes.
+ *
+ * AUTHOR
-+ * André Almeida <andrealmeid@collabora.com>
++ * André Almeida <andrealmeid@collabora.com>
+ *
+ * HISTORY
-+ * 2021-Feb-5: Initial version by André <andrealmeid@collabora.com>
++ * 2021-Feb-5: Initial version by André <andrealmeid@collabora.com>
+ *
+ *****************************************************************************/
+
@@ -3794,7 +3593,7 @@ index 000000000000..1bc3704dc8c2
+ return ret;
+}
diff --git a/tools/testing/selftests/futex/include/futex2test.h b/tools/testing/selftests/futex/include/futex2test.h
-index 31979afc486f..e2635006b1a9 100644
+index 7f847bd60594..faa4027ce5b1 100644
--- a/tools/testing/selftests/futex/include/futex2test.h
+++ b/tools/testing/selftests/futex/include/futex2test.h
@@ -103,3 +103,19 @@ static inline int futex2_waitv(volatile struct futex_waitv *waiters, unsigned lo
@@ -3818,12 +3617,13 @@ index 31979afc486f..e2635006b1a9 100644
+ return syscall(__NR_futex_requeue, uaddr1, uaddr2, nr_wake, nr_requeue, cmpval, flags);
+}
--
-GitLab
+2.31.1
+
-From 7a9cacbb174d26d4adfcca3efa5747bf6ae05fa2 Mon Sep 17 00:00:00 2001
+From 34e8923658222740ed4357544cf38df3ea4a0bf2 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:02 -0300
-Subject: [PATCH] perf bench: Add futex2 benchmark tests
+Subject: [PATCH 12/14] perf bench: Add futex2 benchmark tests
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -3833,7 +3633,7 @@ futex2 calls. `perf bench` tests can be used not only as a way to
measure the performance of implementation, but also as stress testing
for the kernel infrastructure.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
tools/arch/x86/include/asm/unistd_64.h | 12 ++++++
tools/perf/bench/bench.h | 4 ++
@@ -4346,12 +4146,13 @@ index 62a7b7420a44..e41a95ad2db6 100644
{"epoll", "Epoll stressing benchmarks", epoll_benchmarks },
#endif
--
-GitLab
+2.31.1
-From dcd3dfa6c75d110174c948aadb14e41416a826dd Mon Sep 17 00:00:00 2001
+
+From 04b171b8aae7843cc1cc15d4f41188626382548b Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:02 -0300
-Subject: [PATCH] kernel: Enable waitpid() for futex2
+Subject: [PATCH 13/14] kernel: Enable waitpid() for futex2
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -4363,14 +4164,7 @@ child to terminate. Given that apps should not mix futex() and futex2(),
any correct app will trigger a harmless noop wakeup on the interface
that it isn't using.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
----
-
-This commit is here for the intend to show what we need to do in order
-to get a full NPTL working on top of futex2. It should be merged after
-we talk to glibc folks on the details around the futex_wait() side. For
-instance, we could use this as an opportunity to use private futexes or
-8bit sized futexes, but both sides need to use the exactly same flags.
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
include/linux/syscalls.h | 2 ++
kernel/fork.c | 2 ++
@@ -4378,10 +4172,10 @@ instance, we could use this as an opportunity to use private futexes or
3 files changed, 22 insertions(+), 12 deletions(-)
diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h
-index b0675f236066..b07b7d4334a6 100644
+index aca64b5126a7..a0a9748b0236 100644
--- a/include/linux/syscalls.h
+++ b/include/linux/syscalls.h
-@@ -1316,6 +1316,8 @@ int ksys_ipc(unsigned int call, int first, unsigned long second,
+@@ -1325,6 +1325,8 @@ int ksys_ipc(unsigned int call, int first, unsigned long second,
unsigned long third, void __user * ptr, long fifth);
int compat_ksys_ipc(u32 call, int first, int second,
u32 third, u32 ptr, u32 fifth);
@@ -4391,10 +4185,10 @@ index b0675f236066..b07b7d4334a6 100644
/*
* The following kernel syscall equivalents are just wrappers to fs-internal
diff --git a/kernel/fork.c b/kernel/fork.c
-index d66cd1014211..e39846a73a43 100644
+index dc06afd725cb..344430d882b1 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
-@@ -1308,6 +1308,8 @@ static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
+@@ -1322,6 +1322,8 @@ static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
put_user(0, tsk->clear_child_tid);
do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1, NULL, NULL, 0, 0);
@@ -4404,7 +4198,7 @@ index d66cd1014211..e39846a73a43 100644
tsk->clear_child_tid = NULL;
}
diff --git a/kernel/futex2.c b/kernel/futex2.c
-index 61b81b401e58..b92c3ca5e89f 100644
+index 22ba9b3e45e2..25f5dea49ad7 100644
--- a/kernel/futex2.c
+++ b/kernel/futex2.c
@@ -940,18 +940,8 @@ static inline bool futex_match(struct futex_key key1, struct futex_key key2)
@@ -4452,12 +4246,13 @@ index 61b81b401e58..b92c3ca5e89f 100644
{
spin_unlock(&b1->lock);
--
-GitLab
+2.31.1
-From 3fe11532bcb2560097e0f19bfd612ca4e19cd098 Mon Sep 17 00:00:00 2001
+
+From 015b8cacf01907cdedfb46522908c3a8ab482bd6 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andr=C3=A9=20Almeida?= <andrealmeid@collabora.com>
Date: Fri, 5 Feb 2021 10:34:02 -0300
-Subject: [PATCH] futex2: Add sysfs entry for syscall numbers
+Subject: [PATCH 14/14] futex2: Add sysfs entry for syscall numbers
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
@@ -4468,13 +4263,13 @@ process. Expose futex2 syscall number via sysfs so tools that are
experimenting with futex2 (like Proton/Wine) can test it and set the
syscall number at runtime, rather than setting it at compilation time.
-Signed-off-by: André Almeida <andrealmeid@collabora.com>
+Signed-off-by: André Almeida <andrealmeid@collabora.com>
---
kernel/futex2.c | 42 ++++++++++++++++++++++++++++++++++++++++++
1 file changed, 42 insertions(+)
diff --git a/kernel/futex2.c b/kernel/futex2.c
-index b92c3ca5e89f..d138340a3f7b 100644
+index 25f5dea49ad7..a7f132bb061d 100644
--- a/kernel/futex2.c
+++ b/kernel/futex2.c
@@ -1224,6 +1224,48 @@ SYSCALL_DEFINE6(futex_requeue, struct futex_requeue __user *, uaddr1,
@@ -4527,4 +4322,5 @@ index b92c3ca5e89f..d138340a3f7b 100644
{
int i;
--
-GitLab
+2.31.1
+
diff --git a/SOURCES/kernel-aarch64-debug-fedora.config b/SOURCES/kernel-aarch64-debug-fedora.config
index b19458f..bf425fc 100644
--- a/SOURCES/kernel-aarch64-debug-fedora.config
+++ b/SOURCES/kernel-aarch64-debug-fedora.config
@@ -31,7 +31,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -51,6 +50,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CPPC_CPUFREQ=m
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
@@ -156,6 +156,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -224,6 +225,7 @@ CONFIG_AMLOGIC_THERMAL=m
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
+# CONFIG_APPLE_AIC is not set
CONFIG_APPLE_MFI_FASTCHARGE=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -233,8 +235,8 @@ CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
# CONFIG_ARCH_BCM_281XX is not set
@@ -258,6 +260,7 @@ CONFIG_ARCH_BCM=y
# CONFIG_ARCH_FOOTBRIDGE is not set
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_HISI=y
+# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_K3 is not set
@@ -270,7 +273,6 @@ CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_N5X is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
@@ -286,7 +288,6 @@ CONFIG_ARCH_ROCKCHIP=y
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SPRD is not set
-# CONFIG_ARCH_STRATIX10 is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_SYNQUACER=y
CONFIG_ARCH_TEGRA_132_SOC=y
@@ -313,6 +314,7 @@ CONFIG_ARM64_BTI=y
CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
@@ -458,7 +460,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -605,11 +607,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_SBS=m
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -720,6 +724,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -752,6 +757,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -795,6 +801,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -852,6 +859,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUG=y
CONFIG_BUILD_SALT=""
@@ -873,6 +881,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
@@ -969,6 +978,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -1001,6 +1011,7 @@ CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
@@ -1046,7 +1057,7 @@ CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
-# CONFIG_CLK_IMX8MP is not set
+CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
CONFIG_CLK_LS1028A_PLLDIG=y
@@ -1062,6 +1073,7 @@ CONFIG_CLK_RK3308=y
CONFIG_CLK_RK3328=y
CONFIG_CLK_RK3368=y
CONFIG_CLK_RK3399=y
+CONFIG_CLK_RK3568=y
CONFIG_CLK_RV110X=y
# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
@@ -1090,6 +1102,7 @@ CONFIG_CMA_SIZE_MBYTES=64
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_EXTEND is not set
@@ -1168,6 +1181,7 @@ CONFIG_CORESIGHT_SINK_ETBV10=m
CONFIG_CORESIGHT_SINK_TPIU=m
CONFIG_CORESIGHT_SOURCE_ETM4X=m
CONFIG_CORESIGHT_STM=m
+CONFIG_CORESIGHT_TRBE=m
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
CONFIG_CP15_BARRIER_EMULATION=y
@@ -1223,6 +1237,7 @@ CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC=m
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
@@ -1251,7 +1266,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
@@ -1262,12 +1277,12 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1347,7 +1362,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1379,7 +1395,7 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1402,7 +1418,7 @@ CONFIG_CRYPTO_SHA256_ARM=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_CRYPTO_SHA3_ARM64=m
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
@@ -1655,6 +1671,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1665,6 +1682,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
CONFIG_DRM_CDNS_MHDP8546=m
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1682,6 +1700,7 @@ CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1700,6 +1719,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
CONFIG_DRM_LONTIUM_LT9611=m
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1835,6 +1855,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
CONFIG_DRM_ZYNQMP_DPSUB=m
# CONFIG_DS1682 is not set
@@ -1945,6 +1966,7 @@ CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -2206,12 +2228,14 @@ CONFIG_FSL_DPAA2_ETH=m
CONFIG_FSL_DPAA2_ETHSW=m
CONFIG_FSL_DPAA2_PTP_CLOCK=m
CONFIG_FSL_DPAA2_QDMA=m
+CONFIG_FSL_DPAA2_SWITCH=m
CONFIG_FSL_DPAA2=y
# CONFIG_FSL_DPAA_CHECKING is not set
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
+CONFIG_FSL_ENETC_IERB=m
CONFIG_FSL_ENETC=m
CONFIG_FSL_ENETC_MDIO=m
CONFIG_FSL_ENETC_PTP_CLOCK=m
@@ -2297,6 +2321,7 @@ CONFIG_GENEVE=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
CONFIG_GIANFAR=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2379,6 +2404,7 @@ CONFIG_GPIO_TPS68470=y
CONFIG_GPIO_VIPERBOARD=m
CONFIG_GPIO_WATCHDOG=m
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
CONFIG_GPIO_XGENE_SB=m
CONFIG_GPIO_XGENE=y
@@ -2446,6 +2472,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2494,6 +2521,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2628,6 +2656,7 @@ CONFIG_I2C_CADENCE=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
@@ -2648,6 +2677,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
@@ -2764,6 +2794,7 @@ CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO=m
CONFIG_IIO_MUX=m
CONFIG_IIO_RESCALE=m
+CONFIG_IIO_SCMI=m
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
@@ -2837,15 +2868,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2886,6 +2918,8 @@ CONFIG_INFINIBAND_USNIC=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2916,6 +2950,7 @@ CONFIG_INPUT_HISI_POWERKEY=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2953,12 +2988,13 @@ CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2970,6 +3006,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -2984,10 +3021,12 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SC7180=m
+# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
+# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3010,6 +3049,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3038,7 +3078,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
-# CONFIG_IPMB_DEVICE_INTERFACE is not set
+CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -3446,6 +3486,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3473,6 +3514,7 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
CONFIG_LEDS_SGM3140=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3532,8 +3574,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
CONFIG_LMP91000=m
+CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3559,7 +3607,7 @@ CONFIG_LOOPBACK_TARGET=m
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3606,14 +3654,8 @@ CONFIG_MAILBOX=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3673,7 +3715,6 @@ CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_SUN4I is not set
CONFIG_MDIO_THUNDER=m
CONFIG_MDIO_XGENE=m
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
# CONFIG_MDM_GCC_9615 is not set
# CONFIG_MDM_LCC_9615 is not set
@@ -3756,6 +3797,7 @@ CONFIG_MFD_AC100=m
CONFIG_MFD_AS3722=y
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_AXP20X_I2C=y
@@ -3808,6 +3850,7 @@ CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_NVEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
@@ -3821,6 +3864,7 @@ CONFIG_MFD_RK808=y
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
CONFIG_MFD_ROHM_BD718XX=y
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3864,19 +3908,21 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
-# CONFIG_MFD_WM8994 is not set
+CONFIG_MFD_WM8994=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3899,6 +3945,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3907,12 +3954,13 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
-# CONFIG_MLXBF_BOOTCTL is not set
+CONFIG_MLXBF_BOOTCTL=m
# CONFIG_MLXBF_PMC is not set
CONFIG_MLXBF_TMFIFO=m
CONFIG_MLXFW=m
@@ -3999,8 +4047,13 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODULE_SIG_ALL=y
@@ -4150,6 +4203,7 @@ CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_PSTORE=m
+# CONFIG_MTD_QCOMSMEM_PARTS is not set
CONFIG_MTDRAM_ERASE_SIZE=128
# CONFIG_MTD_RAM is not set
CONFIG_MTDRAM_TOTAL_SIZE=4096
@@ -4317,6 +4371,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4395,6 +4450,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4408,7 +4465,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4498,6 +4555,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4606,6 +4664,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4797,6 +4856,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4848,11 +4908,11 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PANEL_CHANGE_MESSAGE is not set
@@ -4955,7 +5015,7 @@ CONFIG_PCIE_MOBIVEIL=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
-# CONFIG_PCIE_ROCKCHIP_HOST is not set
+CONFIG_PCIE_ROCKCHIP_HOST=y
CONFIG_PCIE_TEGRA194_HOST=y
CONFIG_PCIE_XILINX_CPM=y
CONFIG_PCIE_XILINX_NWL=y
@@ -4991,6 +5051,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -5033,6 +5094,7 @@ CONFIG_PHY_MVEBU_A3700_COMPHY=m
CONFIG_PHY_MVEBU_A3700_UTMI=m
CONFIG_PHY_MVEBU_A38X_COMPHY=m
CONFIG_PHY_MVEBU_CP110_COMPHY=m
+CONFIG_PHY_MVEBU_CP110_UTMI=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
@@ -5055,7 +5117,7 @@ CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
-# CONFIG_PHY_ROCKCHIP_PCIE is not set
+CONFIG_PHY_ROCKCHIP_PCIE=y
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
# CONFIG_PHY_SAMSUNG_USB2 is not set
@@ -5087,10 +5149,10 @@ CONFIG_PINCTRL_ELKHARTLAKE=m
CONFIG_PINCTRL_EMMITSBURG=m
# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
-# CONFIG_PINCTRL_IMX8DXL is not set
+CONFIG_PINCTRL_IMX8DXL=y
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
-# CONFIG_PINCTRL_IMX8MP is not set
+CONFIG_PINCTRL_IMX8MP=y
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -5132,6 +5194,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_QDF2XXX=y
CONFIG_PINCTRL_RK805=m
+CONFIG_PINCTRL_ROCKCHIP=y
# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SC7280 is not set
# CONFIG_PINCTRL_SC8180X is not set
@@ -5168,6 +5231,7 @@ CONFIG_PINCTRL_SUN50I_H6=y
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+CONFIG_PINCTRL_ZYNQMP=y
# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -5306,12 +5370,15 @@ CONFIG_PTDUMP_DEBUGFS=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK_QORIQ=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+CONFIG_PVPANIC_PCI=m
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
@@ -5324,6 +5391,7 @@ CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_PCA9685=m
+CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
@@ -5425,7 +5493,7 @@ CONFIG_QORIQ_THERMAL=m
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -5452,6 +5520,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -5593,6 +5662,7 @@ CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -5603,6 +5673,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
+# CONFIG_RELR is not set
# CONFIG_REMOTEPROC_CDEV is not set
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
@@ -5626,7 +5697,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -6029,12 +6100,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -6085,6 +6157,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
@@ -6097,6 +6170,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -6117,6 +6191,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
@@ -6161,6 +6236,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -6190,6 +6266,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -6216,6 +6293,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -6624,6 +6702,7 @@ CONFIG_SND_SOC_FSL_EASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_FSL_MICFIL=m
CONFIG_SND_SOC_FSL_MQS=m
+CONFIG_SND_SOC_FSL_RPMSG=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -6636,10 +6715,13 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
+CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_SOC_IMX_ES8328 is not set
CONFIG_SND_SOC_IMX_HDMI=m
+CONFIG_SND_SOC_IMX_PCM_RPMSG=m
+CONFIG_SND_SOC_IMX_RPMSG=m
CONFIG_SND_SOC_IMX_SGTL5000=m
CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -6664,7 +6746,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6710,6 +6791,7 @@ CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
@@ -6719,7 +6801,9 @@ CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
@@ -6806,7 +6890,9 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -6872,6 +6958,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -6912,6 +6999,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
CONFIG_SPI_ARMADA_3700=m
@@ -6934,6 +7023,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_KUNPENG is not set
CONFIG_SPI_HISI_SFC=m
# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
@@ -7085,8 +7175,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -7114,6 +7209,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -7141,7 +7237,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -7207,6 +7303,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -7274,6 +7371,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7349,7 +7447,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -7358,6 +7458,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -7420,15 +7521,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_TURRIS_MOX_RWTM=m
@@ -7472,6 +7564,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -7488,7 +7581,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7575,6 +7668,7 @@ CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_QCOM=m
CONFIG_USB_DWC3_ULPI=y
+CONFIG_USB_DWC3_XILINX=m
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_FSL=m
@@ -7924,6 +8018,7 @@ CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VDSO=y
@@ -8025,6 +8120,7 @@ CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX7_CSI=m
+CONFIG_VIDEO_IMX8_JPEG=m
CONFIG_VIDEO_IMX_MEDIA=m
CONFIG_VIDEO_IMX_PXP=m
# CONFIG_VIDEO_IPU3_CIO2 is not set
@@ -8118,6 +8214,7 @@ CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA_HDMI_CEC=m
CONFIG_VIDEO_TEGRA=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -8169,6 +8266,7 @@ CONFIG_VMAP_STACK=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -8239,6 +8337,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -8277,12 +8376,15 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -8316,6 +8418,7 @@ CONFIG_XGENE_SLIMPRO_MBOX=m
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_INTC=y
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_SDFEC=m
diff --git a/SOURCES/kernel-aarch64-debug-rhel.config b/SOURCES/kernel-aarch64-debug-rhel.config
index 98213bd..15b992a 100644
--- a/SOURCES/kernel-aarch64-debug-rhel.config
+++ b/SOURCES/kernel-aarch64-debug-rhel.config
@@ -11,7 +11,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACORN_PARTITION is not set
@@ -30,6 +29,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CPPC_CPUFREQ=m
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
@@ -135,6 +135,7 @@ CONFIG_ACPI=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -150,6 +151,7 @@ CONFIG_ACPI=y
# CONFIG_AGP is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
+# CONFIG_AHCI_TEGRA is not set
CONFIG_AHCI_XGENE=m
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
@@ -181,6 +183,7 @@ CONFIG_ANON_INODES=y
# CONFIG_APDS9300 is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_APDS9960 is not set
+# CONFIG_APPLE_AIC is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_APPLICOM is not set
@@ -188,8 +191,8 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
CONFIG_ARCH_BCM_IPROC=y
@@ -199,6 +202,7 @@ CONFIG_ARCH_BCM_IPROC=y
# CONFIG_ARCH_EXYNOS is not set
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_HISI=y
+# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_K3 is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LAYERSCAPE is not set
@@ -207,7 +211,6 @@ CONFIG_ARCH_HISI=y
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
-# CONFIG_ARCH_N5X is not set
CONFIG_ARCH_QCOM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
@@ -217,10 +220,14 @@ CONFIG_ARCH_RANDOM=y
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SPRD is not set
-# CONFIG_ARCH_STRATIX10 is not set
# CONFIG_ARCH_SUNXI is not set
# CONFIG_ARCH_SYNQUACER is not set
-# CONFIG_ARCH_TEGRA is not set
+# CONFIG_ARCH_TEGRA_132_SOC is not set
+# CONFIG_ARCH_TEGRA_186_SOC is not set
+# CONFIG_ARCH_TEGRA_194_SOC is not set
+# CONFIG_ARCH_TEGRA_210_SOC is not set
+# CONFIG_ARCH_TEGRA_234_SOC is not set
+CONFIG_ARCH_TEGRA=y
CONFIG_ARCH_THUNDER2=y
CONFIG_ARCH_THUNDER=y
# CONFIG_ARCH_UNIPHIER is not set
@@ -240,6 +247,7 @@ CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
# CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
@@ -340,7 +348,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
-# CONFIG_ATH11K is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
+CONFIG_ATH11K=m
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -412,6 +426,7 @@ CONFIG_BAREUDP=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -506,6 +521,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -537,6 +553,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BQL=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -579,6 +596,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -621,6 +639,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUG=y
CONFIG_BUILD_SALT=""
@@ -640,6 +659,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -699,6 +719,7 @@ CONFIG_CDROM_PKTCDVD=m
# CONFIG_CEC_CH7322 is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
+# CONFIG_CEC_TEGRA is not set
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
@@ -718,6 +739,7 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -800,6 +822,7 @@ CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMDLINE="console=ttyAMA0"
# CONFIG_CMDLINE_EXTEND is not set
# CONFIG_CMDLINE_FORCE is not set
@@ -860,6 +883,7 @@ CONFIG_CORESIGHT_SINK_ETBV10=m
CONFIG_CORESIGHT_SINK_TPIU=m
CONFIG_CORESIGHT_SOURCE_ETM4X=m
CONFIG_CORESIGHT_STM=m
+CONFIG_CORESIGHT_TRBE=m
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
@@ -922,7 +946,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLKCIPHER=y
@@ -931,12 +955,12 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM64_CE=m
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
@@ -981,6 +1005,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -1011,7 +1036,8 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1020,6 +1046,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@@ -1030,7 +1057,7 @@ CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA2_ARM64_CE=m
# CONFIG_CRYPTO_SHA3_ARM64 is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
# CONFIG_CRYPTO_SHA512_ARM64_CE is not set
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512=y
@@ -1058,7 +1085,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_XTS=m
+CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@@ -1067,7 +1094,9 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -1188,6 +1217,7 @@ CONFIG_DLCI_MAX=8
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_DMABUF_DEBUG=y
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
@@ -1199,6 +1229,7 @@ CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1231,7 +1262,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1263,6 +1294,7 @@ CONFIG_DRM_AMDGPU_GART_DEBUGFS=y
CONFIG_DRM_AMDGPU=m
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1271,6 +1303,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1283,6 +1316,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
CONFIG_DRM_HISI_HIBMC=m
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1301,6 +1335,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1353,6 +1388,7 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_TDFX is not set
+# CONFIG_DRM_TEGRA is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TIDSS is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
@@ -1371,6 +1407,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1477,7 +1514,13 @@ CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
+# CONFIG_DWMAC_GENERIC is not set
+# CONFIG_DWMAC_INTEL_PLAT is not set
+# CONFIG_DWMAC_IPQ806X is not set
+# CONFIG_DWMAC_QCOM_ETHQOS is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1502,9 +1545,9 @@ CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
-# CONFIG_EEPROM_AT24 is not set
+CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
-# CONFIG_EEPROM_EE1004 is not set
+CONFIG_EEPROM_EE1004=m
# CONFIG_EEPROM_IDT_89HPESX is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
@@ -1550,7 +1593,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
-# CONFIG_EXFAT_FS is not set
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_EXPORTFS=y
@@ -1726,7 +1770,7 @@ CONFIG_FUTEX2=y
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
-CONFIG_FW_LOADER_USER_HELPER=y
+# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
@@ -1758,6 +1802,7 @@ CONFIG_GENEVE=m
# CONFIG_GEN_RTC is not set
# CONFIG_GENWQE is not set
# CONFIG_GFS2_FS is not set
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1822,6 +1867,7 @@ CONFIG_GPIO_PL061=y
# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSCON is not set
CONFIG_GPIO_SYSFS=y
+# CONFIG_GPIO_TEGRA is not set
# CONFIG_GPIO_THUNDERX is not set
# CONFIG_GPIO_TPIC2810 is not set
# CONFIG_GPIO_VIPERBOARD is not set
@@ -1893,6 +1939,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -1941,6 +1988,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_SENSOR_HUB=m
@@ -2063,6 +2111,7 @@ CONFIG_I2C_ARB_GPIO_CHALLENGE=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2079,6 +2128,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -2117,6 +2167,7 @@ CONFIG_I2C_SLAVE=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_STUB=m
# CONFIG_I2C_TAOS_EVM is not set
+# CONFIG_I2C_TEGRA is not set
CONFIG_I2C_THUNDERX=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VERSATILE=m
@@ -2160,7 +2211,7 @@ CONFIG_IEEE802154_FAKELB=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -2188,6 +2239,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_MODSIG=y
# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set
CONFIG_IMA_APPRAISE=y
@@ -2197,7 +2249,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2221,15 +2273,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
@@ -2271,6 +2324,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2298,6 +2353,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2326,9 +2382,11 @@ CONFIG_INPUT_UINPUT=m
CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
# CONFIG_INT3406_THERMAL is not set
+CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
-# CONFIG_INTEGRITY_SIGNATURE is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
+CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_IDMA64 is not set
@@ -2357,6 +2415,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2382,6 +2441,7 @@ CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2408,7 +2468,7 @@ CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IPC_NS=y
# CONFIG_IP_DCCP is not set
CONFIG_IP_FIB_TRIE_STATS=y
-# CONFIG_IPMB_DEVICE_INTERFACE is not set
+CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2494,7 +2554,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2733,7 +2793,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
CONFIG_LEDS_CLASS_FLASH=m
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2770,6 +2830,7 @@ CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2818,8 +2879,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2891,6 +2958,7 @@ CONFIG_MAILBOX=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2943,7 +3011,6 @@ CONFIG_MDIO_MSCC_MIIM=m
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
CONFIG_MDIO_XGENE=m
-# CONFIG_MDIO_XPCS is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_RAID0=m
@@ -3006,6 +3073,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3051,6 +3119,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_RPM is not set
@@ -3062,6 +3131,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3099,7 +3169,11 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
-# CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_DEBUG is not set
+CONFIG_MHI_BUS=m
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -3107,6 +3181,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
# CONFIG_MINIX_FS is not set
@@ -3129,23 +3204,25 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
-# CONFIG_MLXBF_BOOTCTL is not set
+CONFIG_MLXBF_BOOTCTL=m
# CONFIG_MLXBF_PMC is not set
-# CONFIG_MLXBF_TMFIFO is not set
+CONFIG_MLXBF_TMFIFO=m
CONFIG_MLXFW=m
CONFIG_MLX_PLATFORM=m
CONFIG_MLXREG_HOTPLUG=m
@@ -3201,6 +3278,7 @@ CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OMAP is not set
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_SDHCI_PLTFM=m
+# CONFIG_MMC_SDHCI_TEGRA is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_STM32_SDMMC is not set
@@ -3214,8 +3292,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMC_WBSD is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3370,7 +3453,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3422,6 +3505,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3497,6 +3581,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3507,7 +3593,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_NET_NCSI is not set
CONFIG_NET_NSH=y
@@ -3572,6 +3658,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
+CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_CADENCE is not set
CONFIG_NET_VENDOR_CAVIUM=y
@@ -3594,6 +3681,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3616,7 +3704,7 @@ CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_NET_VENDOR_SOCIONEXT is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
-# CONFIG_NET_VENDOR_STMICRO is not set
+CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
@@ -3661,13 +3749,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3732,6 +3824,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3831,6 +3924,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_NOUVEAU_DEBUG_MMU=y
CONFIG_NOUVEAU_DEBUG_PUSH=y
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
+# CONFIG_NOUVEAU_PLATFORM_DRIVER is not set
# CONFIG_NOZOMI is not set
CONFIG_NR_CPUS=4096
# CONFIG_NTB_AMD is not set
@@ -3870,6 +3964,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3897,11 +3992,11 @@ CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
# CONFIG_PACKING is not set
CONFIG_PAGE_EXTENSION=y
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -4014,12 +4109,14 @@ CONFIG_PCI_PRI=y
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_SW_SWITCHTEC is not set
+# CONFIG_PCI_TEGRA is not set
CONFIG_PCI_XGENE_MSI=y
CONFIG_PCI_XGENE=y
CONFIG_PCI=y
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
-# CONFIG_PCS_XPCS is not set
+CONFIG_PCPU_DEV_REFCNT=y
+CONFIG_PCS_XPCS=m
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_PEAQ_WMI is not set
@@ -4049,6 +4146,7 @@ CONFIG_PHY_HI6220_USB=m
# CONFIG_PHY_INTEL_EMMC is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
CONFIG_PHYLIB=y
+CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
CONFIG_PHY_NS2_PCIE=y
@@ -4068,6 +4166,7 @@ CONFIG_PHY_NS2_USB_DRD=y
# CONFIG_PHY_QCOM_USB_HS is not set
# CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2 is not set
# CONFIG_PHY_QCOM_USB_SS is not set
+# CONFIG_PHY_TEGRA_XUSB is not set
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
# CONFIG_PI433 is not set
@@ -4240,7 +4339,9 @@ CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
-# CONFIG_PVPANIC is not set
+# CONFIG_PVPANIC_MMIO is not set
+CONFIG_PVPANIC_PCI=m
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_DEBUG is not set
@@ -4248,6 +4349,7 @@ CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_TEGRA is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
@@ -4300,7 +4402,10 @@ CONFIG_QLA3XXX=m
# CONFIG_QNX6FS_FS is not set
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
-# CONFIG_QRTR is not set
+CONFIG_QRTR=m
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4329,6 +4434,7 @@ CONFIG_RADIO_TEA575X=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
@@ -4416,6 +4522,7 @@ CONFIG_REFCOUNT_FULL=y
# CONFIG_REISERFS_FS is not set
CONFIG_RELAY=y
CONFIG_RELOCATABLE=y
+# CONFIG_RELR is not set
# CONFIG_REMOTEPROC is not set
CONFIG_RENESAS_PHY=m
# CONFIG_RESET_ATTACK_MITIGATION is not set
@@ -4432,7 +4539,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4564,6 +4671,7 @@ CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_SD3078 is not set
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
+# CONFIG_RTC_DRV_TEGRA is not set
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_X1205=m
@@ -4747,6 +4855,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4808,6 +4917,7 @@ CONFIG_SENSORS_ATK0110=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BH1770 is not set
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4823,6 +4933,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=m
@@ -4842,13 +4953,14 @@ CONFIG_SENSORS_G762=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
# CONFIG_SENSORS_IT87 is not set
-# CONFIG_SENSORS_JC42 is not set
+CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_K8TEMP=m
# CONFIG_SENSORS_LINEAGE is not set
@@ -4886,6 +4998,7 @@ CONFIG_SENSORS_LTC4260=m
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
# CONFIG_SENSORS_MAX16064 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
@@ -4915,6 +5028,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
@@ -4939,6 +5053,7 @@ CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_TC74=m
@@ -4994,6 +5109,7 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250_TEGRA=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
@@ -5046,6 +5162,7 @@ CONFIG_SERIO=y
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
# CONFIG_SF_PDMA is not set
+# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5304,7 +5421,6 @@ CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5384,7 +5500,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5442,6 +5560,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5475,6 +5594,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5486,6 +5606,7 @@ CONFIG_SPI_DEBUG=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -5504,6 +5625,8 @@ CONFIG_SPI_QUP=y
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
+# CONFIG_SPI_TEGRA20_SFLASH is not set
+# CONFIG_SPI_TEGRA210_QUAD is not set
# CONFIG_SPI_THUNDERX is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_XCOMM is not set
@@ -5548,6 +5671,10 @@ CONFIG_STE10XP=m
# CONFIG_STK8BA50 is not set
# CONFIG_STM_DUMMY is not set
CONFIG_STM=m
+CONFIG_STMMAC_ETH=m
+# CONFIG_STMMAC_PCI is not set
+CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
@@ -5592,6 +5719,7 @@ CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5614,10 +5742,10 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
-# CONFIG_TCG_TIS_I2C_ATMEL is not set
+CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
-# CONFIG_TCG_TIS_I2C_INFINEON is not set
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_INFINEON=m
+CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5652,6 +5780,13 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA20_APB_DMA is not set
+# CONFIG_TEGRA_GMI is not set
+# CONFIG_TEGRA_HOST1X is not set
+# CONFIG_TEGRA_HSP_MBOX is not set
+# CONFIG_TEGRA_IVC is not set
+# CONFIG_TEGRA_SOCTHERM is not set
+# CONFIG_TEGRA_WATCHDOG is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -5660,6 +5795,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5727,6 +5863,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5792,7 +5929,9 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5801,6 +5940,7 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5886,22 +6026,22 @@ CONFIG_UEFI_CPER_ARM=y
# CONFIG_UEVENT_HELPER is not set
# CONFIG_UFS_FS is not set
CONFIG_UHID=m
-CONFIG_UIO_AEC=m
-CONFIG_UIO_CIF=m
+# CONFIG_UIO_AEC is not set
+# CONFIG_UIO_CIF is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PCI_GENERIC=m
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
-CONFIG_UIO_SERCOS3=m
+# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_UNIX=y
# CONFIG_UNUSED_SYMBOLS is not set
@@ -5942,6 +6082,7 @@ CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
+# CONFIG_USB_EHCI_TEGRA is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_EMI26=m
@@ -6166,6 +6307,7 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
+# CONFIG_USB_TEGRA_PHY is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
# CONFIG_USB_TRANCEVIBRATOR is not set
@@ -6198,7 +6340,7 @@ CONFIG_USERFAULTFD=y
# CONFIG_USERIO is not set
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
CONFIG_UWB=m
@@ -6213,7 +6355,9 @@ CONFIG_UWB_WHCI=m
# CONFIG_VCNL4035 is not set
CONFIG_VDPA=m
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
@@ -6408,6 +6552,7 @@ CONFIG_VMAP_STACK=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_VMWARE_PVSCSI=m
# CONFIG_VMXNET3 is not set
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6444,6 +6589,7 @@ CONFIG_WDTPCI=m
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
# CONFIG_WIRELESS is not set
@@ -6468,12 +6614,15 @@ CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_BACKEND is not set
diff --git a/SOURCES/kernel-aarch64-fedora.config b/SOURCES/kernel-aarch64-fedora.config
index 7fa3844..4ac75ff 100644
--- a/SOURCES/kernel-aarch64-fedora.config
+++ b/SOURCES/kernel-aarch64-fedora.config
@@ -31,7 +31,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -51,6 +50,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CPPC_CPUFREQ=m
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
@@ -156,6 +156,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -224,6 +225,7 @@ CONFIG_AMLOGIC_THERMAL=m
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
+# CONFIG_APPLE_AIC is not set
CONFIG_APPLE_MFI_FASTCHARGE=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -233,8 +235,8 @@ CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM_21664 is not set
# CONFIG_ARCH_BCM_23550 is not set
# CONFIG_ARCH_BCM_281XX is not set
@@ -258,6 +260,7 @@ CONFIG_ARCH_BCM=y
# CONFIG_ARCH_FOOTBRIDGE is not set
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_HISI=y
+# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IXP4XX is not set
# CONFIG_ARCH_K3 is not set
@@ -270,7 +273,6 @@ CONFIG_ARCH_MESON=y
CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_MVEBU=y
CONFIG_ARCH_MXC=y
-# CONFIG_ARCH_N5X is not set
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
@@ -286,7 +288,6 @@ CONFIG_ARCH_ROCKCHIP=y
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SPRD is not set
-# CONFIG_ARCH_STRATIX10 is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_SYNQUACER=y
CONFIG_ARCH_TEGRA_132_SOC=y
@@ -313,6 +314,7 @@ CONFIG_ARM64_BTI=y
CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
@@ -458,7 +460,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -605,11 +607,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_SBS=m
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -720,6 +724,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -752,6 +757,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -795,6 +801,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -852,6 +859,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUG=y
CONFIG_BUILD_SALT=""
@@ -873,6 +881,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
@@ -969,6 +978,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -1001,6 +1011,7 @@ CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
@@ -1046,7 +1057,7 @@ CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
-# CONFIG_CLK_IMX8MP is not set
+CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
CONFIG_CLK_LS1028A_PLLDIG=y
@@ -1062,6 +1073,7 @@ CONFIG_CLK_RK3308=y
CONFIG_CLK_RK3328=y
CONFIG_CLK_RK3368=y
CONFIG_CLK_RK3399=y
+CONFIG_CLK_RK3568=y
CONFIG_CLK_RV110X=y
# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
@@ -1090,6 +1102,7 @@ CONFIG_CMA_SIZE_MBYTES=64
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_EXTEND is not set
@@ -1168,6 +1181,7 @@ CONFIG_CORESIGHT_SINK_ETBV10=m
CONFIG_CORESIGHT_SINK_TPIU=m
CONFIG_CORESIGHT_SOURCE_ETM4X=m
CONFIG_CORESIGHT_STM=m
+CONFIG_CORESIGHT_TRBE=m
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
CONFIG_CP15_BARRIER_EMULATION=y
@@ -1223,6 +1237,7 @@ CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC=m
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
@@ -1251,7 +1266,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
@@ -1262,12 +1277,12 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1347,7 +1362,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1379,7 +1395,7 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1402,7 +1418,7 @@ CONFIG_CRYPTO_SHA256_ARM=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_CRYPTO_SHA3_ARM64=m
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
@@ -1647,6 +1663,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1657,6 +1674,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
CONFIG_DRM_CDNS_MHDP8546=m
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1674,6 +1692,7 @@ CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1692,6 +1711,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
CONFIG_DRM_LONTIUM_LT9611=m
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1827,6 +1847,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
CONFIG_DRM_ZYNQMP_DPSUB=m
# CONFIG_DS1682 is not set
@@ -1937,6 +1958,7 @@ CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -2190,12 +2212,14 @@ CONFIG_FSL_DPAA2_ETH=m
CONFIG_FSL_DPAA2_ETHSW=m
CONFIG_FSL_DPAA2_PTP_CLOCK=m
CONFIG_FSL_DPAA2_QDMA=m
+CONFIG_FSL_DPAA2_SWITCH=m
CONFIG_FSL_DPAA2=y
# CONFIG_FSL_DPAA_CHECKING is not set
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
+CONFIG_FSL_ENETC_IERB=m
CONFIG_FSL_ENETC=m
CONFIG_FSL_ENETC_MDIO=m
CONFIG_FSL_ENETC_PTP_CLOCK=m
@@ -2281,6 +2305,7 @@ CONFIG_GENEVE=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
CONFIG_GIANFAR=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2363,6 +2388,7 @@ CONFIG_GPIO_TPS68470=y
CONFIG_GPIO_VIPERBOARD=m
CONFIG_GPIO_WATCHDOG=m
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
CONFIG_GPIO_XGENE_SB=m
CONFIG_GPIO_XGENE=y
@@ -2430,6 +2456,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2478,6 +2505,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2612,6 +2640,7 @@ CONFIG_I2C_CADENCE=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
@@ -2632,6 +2661,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
@@ -2748,6 +2778,7 @@ CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO=m
CONFIG_IIO_MUX=m
CONFIG_IIO_RESCALE=m
+CONFIG_IIO_SCMI=m
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
@@ -2821,15 +2852,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2870,6 +2902,8 @@ CONFIG_INFINIBAND_USNIC=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2900,6 +2934,7 @@ CONFIG_INPUT_HISI_POWERKEY=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2937,12 +2972,13 @@ CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2954,6 +2990,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -2968,10 +3005,12 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SC7180=m
+# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
+# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -2994,6 +3033,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3022,7 +3062,7 @@ CONFIG_IPC_NS=y
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP=m
CONFIG_IP_FIB_TRIE_STATS=y
-# CONFIG_IPMB_DEVICE_INTERFACE is not set
+CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -3424,6 +3464,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3451,6 +3492,7 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
CONFIG_LEDS_SGM3140=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3510,8 +3552,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
CONFIG_LMP91000=m
+CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3537,7 +3585,7 @@ CONFIG_LOOPBACK_TARGET=m
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3584,14 +3632,8 @@ CONFIG_MAILBOX=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3650,7 +3692,6 @@ CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_SUN4I is not set
CONFIG_MDIO_THUNDER=m
CONFIG_MDIO_XGENE=m
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
# CONFIG_MDM_GCC_9615 is not set
# CONFIG_MDM_LCC_9615 is not set
@@ -3733,6 +3774,7 @@ CONFIG_MFD_AC100=m
CONFIG_MFD_AS3722=y
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_AXP20X_I2C=y
@@ -3785,6 +3827,7 @@ CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_NVEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
@@ -3798,6 +3841,7 @@ CONFIG_MFD_RK808=y
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
CONFIG_MFD_ROHM_BD718XX=y
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3841,19 +3885,21 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
-# CONFIG_MFD_WM8994 is not set
+CONFIG_MFD_WM8994=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3876,6 +3922,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3884,12 +3931,13 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
-# CONFIG_MLXBF_BOOTCTL is not set
+CONFIG_MLXBF_BOOTCTL=m
# CONFIG_MLXBF_PMC is not set
CONFIG_MLXBF_TMFIFO=m
CONFIG_MLXFW=m
@@ -3976,8 +4024,13 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -4127,6 +4180,7 @@ CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_PSTORE=m
+# CONFIG_MTD_QCOMSMEM_PARTS is not set
CONFIG_MTDRAM_ERASE_SIZE=128
# CONFIG_MTD_RAM is not set
CONFIG_MTDRAM_TOTAL_SIZE=4096
@@ -4294,6 +4348,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4372,6 +4427,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4385,7 +4442,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4475,6 +4532,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4583,6 +4641,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4774,6 +4833,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4825,11 +4885,11 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PANEL_CHANGE_MESSAGE is not set
@@ -4932,7 +4992,7 @@ CONFIG_PCIE_MOBIVEIL=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
-# CONFIG_PCIE_ROCKCHIP_HOST is not set
+CONFIG_PCIE_ROCKCHIP_HOST=y
CONFIG_PCIE_TEGRA194_HOST=y
CONFIG_PCIE_XILINX_CPM=y
CONFIG_PCIE_XILINX_NWL=y
@@ -4968,6 +5028,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -5010,6 +5071,7 @@ CONFIG_PHY_MVEBU_A3700_COMPHY=m
CONFIG_PHY_MVEBU_A3700_UTMI=m
CONFIG_PHY_MVEBU_A38X_COMPHY=m
CONFIG_PHY_MVEBU_CP110_COMPHY=m
+CONFIG_PHY_MVEBU_CP110_UTMI=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
@@ -5032,7 +5094,7 @@ CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
-# CONFIG_PHY_ROCKCHIP_PCIE is not set
+CONFIG_PHY_ROCKCHIP_PCIE=y
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
# CONFIG_PHY_SAMSUNG_USB2 is not set
@@ -5064,10 +5126,10 @@ CONFIG_PINCTRL_ELKHARTLAKE=m
CONFIG_PINCTRL_EMMITSBURG=m
# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
-# CONFIG_PINCTRL_IMX8DXL is not set
+CONFIG_PINCTRL_IMX8DXL=y
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
-# CONFIG_PINCTRL_IMX8MP is not set
+CONFIG_PINCTRL_IMX8MP=y
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -5109,6 +5171,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_QDF2XXX=y
CONFIG_PINCTRL_RK805=m
+CONFIG_PINCTRL_ROCKCHIP=y
# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SC7280 is not set
# CONFIG_PINCTRL_SC8180X is not set
@@ -5145,6 +5208,7 @@ CONFIG_PINCTRL_SUN50I_H6=y
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+CONFIG_PINCTRL_ZYNQMP=y
# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -5283,12 +5347,15 @@ CONFIG_PSTORE=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK_QORIQ=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+CONFIG_PVPANIC_PCI=m
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
@@ -5301,6 +5368,7 @@ CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_PCA9685=m
+CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
@@ -5402,7 +5470,7 @@ CONFIG_QORIQ_THERMAL=m
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -5429,6 +5497,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -5570,6 +5639,7 @@ CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -5580,6 +5650,7 @@ CONFIG_REISERFS_PROC_INFO=y
CONFIG_RELAY=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_RELOCATABLE=y
+# CONFIG_RELR is not set
# CONFIG_REMOTEPROC_CDEV is not set
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
@@ -5603,7 +5674,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -6006,12 +6077,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -6062,6 +6134,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
@@ -6074,6 +6147,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -6094,6 +6168,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
@@ -6138,6 +6213,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -6167,6 +6243,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -6193,6 +6270,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -6600,6 +6678,7 @@ CONFIG_SND_SOC_FSL_EASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_FSL_MICFIL=m
CONFIG_SND_SOC_FSL_MQS=m
+CONFIG_SND_SOC_FSL_RPMSG=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -6612,10 +6691,13 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
+CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_SOC_IMX_ES8328 is not set
CONFIG_SND_SOC_IMX_HDMI=m
+CONFIG_SND_SOC_IMX_PCM_RPMSG=m
+CONFIG_SND_SOC_IMX_RPMSG=m
CONFIG_SND_SOC_IMX_SGTL5000=m
CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -6640,7 +6722,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6686,6 +6767,7 @@ CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
@@ -6695,7 +6777,9 @@ CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
@@ -6781,7 +6865,9 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -6847,6 +6933,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -6887,6 +6974,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
CONFIG_SPI_ARMADA_3700=m
@@ -6909,6 +6998,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_KUNPENG is not set
CONFIG_SPI_HISI_SFC=m
# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
@@ -7060,8 +7150,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -7089,6 +7184,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -7116,7 +7212,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -7182,6 +7278,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -7249,6 +7346,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7324,7 +7422,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -7333,6 +7433,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -7395,15 +7496,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_TURRIS_MOX_RWTM=m
@@ -7447,6 +7539,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -7463,7 +7556,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7550,6 +7643,7 @@ CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_QCOM=m
CONFIG_USB_DWC3_ULPI=y
+CONFIG_USB_DWC3_XILINX=m
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_FSL=m
@@ -7899,6 +7993,7 @@ CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VDSO=y
@@ -8000,6 +8095,7 @@ CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX7_CSI=m
+CONFIG_VIDEO_IMX8_JPEG=m
CONFIG_VIDEO_IMX_MEDIA=m
CONFIG_VIDEO_IMX_PXP=m
# CONFIG_VIDEO_IPU3_CIO2 is not set
@@ -8093,6 +8189,7 @@ CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA_HDMI_CEC=m
CONFIG_VIDEO_TEGRA=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -8144,6 +8241,7 @@ CONFIG_VMAP_STACK=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -8214,6 +8312,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -8252,11 +8351,14 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -8290,6 +8392,7 @@ CONFIG_XGENE_SLIMPRO_MBOX=m
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_INTC=y
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_SDFEC=m
diff --git a/SOURCES/kernel-aarch64-rhel.config b/SOURCES/kernel-aarch64-rhel.config
index 9097006..40d7bd2 100644
--- a/SOURCES/kernel-aarch64-rhel.config
+++ b/SOURCES/kernel-aarch64-rhel.config
@@ -11,7 +11,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACORN_PARTITION is not set
@@ -30,6 +29,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CPPC_CPUFREQ=m
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
@@ -135,6 +135,7 @@ CONFIG_ACPI=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -150,6 +151,7 @@ CONFIG_ACPI=y
# CONFIG_AGP is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
+# CONFIG_AHCI_TEGRA is not set
CONFIG_AHCI_XGENE=m
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
@@ -181,6 +183,7 @@ CONFIG_ANON_INODES=y
# CONFIG_APDS9300 is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_APDS9960 is not set
+# CONFIG_APPLE_AIC is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_APPLICOM is not set
@@ -188,8 +191,8 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
CONFIG_ARCH_BCM_IPROC=y
@@ -199,6 +202,7 @@ CONFIG_ARCH_BCM_IPROC=y
# CONFIG_ARCH_EXYNOS is not set
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_HISI=y
+# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_K3 is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LAYERSCAPE is not set
@@ -207,7 +211,6 @@ CONFIG_ARCH_HISI=y
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
# CONFIG_ARCH_MXC is not set
-# CONFIG_ARCH_N5X is not set
CONFIG_ARCH_QCOM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
@@ -217,10 +220,14 @@ CONFIG_ARCH_RANDOM=y
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCH_SPRD is not set
-# CONFIG_ARCH_STRATIX10 is not set
# CONFIG_ARCH_SUNXI is not set
# CONFIG_ARCH_SYNQUACER is not set
-# CONFIG_ARCH_TEGRA is not set
+# CONFIG_ARCH_TEGRA_132_SOC is not set
+# CONFIG_ARCH_TEGRA_186_SOC is not set
+# CONFIG_ARCH_TEGRA_194_SOC is not set
+# CONFIG_ARCH_TEGRA_210_SOC is not set
+# CONFIG_ARCH_TEGRA_234_SOC is not set
+CONFIG_ARCH_TEGRA=y
CONFIG_ARCH_THUNDER2=y
CONFIG_ARCH_THUNDER=y
# CONFIG_ARCH_UNIPHIER is not set
@@ -240,6 +247,7 @@ CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
# CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
@@ -340,7 +348,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
# CONFIG_ATH10K_USB is not set
-# CONFIG_ATH11K is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
+CONFIG_ATH11K=m
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -412,6 +426,7 @@ CONFIG_BAREUDP=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -506,6 +521,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -537,6 +553,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BQL=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -579,6 +596,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -621,6 +639,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUG=y
CONFIG_BUILD_SALT=""
@@ -640,6 +659,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -699,6 +719,7 @@ CONFIG_CDROM_PKTCDVD=m
# CONFIG_CEC_CH7322 is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
# CONFIG_CEC_SECO is not set
+# CONFIG_CEC_TEGRA is not set
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
@@ -718,6 +739,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -800,6 +822,7 @@ CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMDLINE="console=ttyAMA0"
# CONFIG_CMDLINE_EXTEND is not set
# CONFIG_CMDLINE_FORCE is not set
@@ -860,6 +883,7 @@ CONFIG_CORESIGHT_SINK_ETBV10=m
CONFIG_CORESIGHT_SINK_TPIU=m
CONFIG_CORESIGHT_SOURCE_ETM4X=m
CONFIG_CORESIGHT_STM=m
+CONFIG_CORESIGHT_TRBE=m
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
@@ -922,7 +946,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLKCIPHER=y
@@ -931,12 +955,12 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM64_CE=m
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
@@ -981,6 +1005,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -1011,7 +1036,8 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1020,6 +1046,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@@ -1030,7 +1057,7 @@ CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA2_ARM64_CE=m
# CONFIG_CRYPTO_SHA3_ARM64 is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
# CONFIG_CRYPTO_SHA512_ARM64_CE is not set
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512=y
@@ -1058,7 +1085,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_XTS=m
+CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@@ -1067,7 +1094,9 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -1180,6 +1209,7 @@ CONFIG_DLCI_MAX=8
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
# CONFIG_DMABUF_DEBUG is not set
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
@@ -1191,6 +1221,7 @@ CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1223,7 +1254,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1255,6 +1286,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1263,6 +1295,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1275,6 +1308,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
CONFIG_DRM_HISI_HIBMC=m
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1293,6 +1327,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1345,6 +1380,7 @@ CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_TDFX is not set
+# CONFIG_DRM_TEGRA is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TIDSS is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
@@ -1363,6 +1399,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1469,7 +1506,13 @@ CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
+CONFIG_DWMAC_DWC_QOS_ETH=m
+# CONFIG_DWMAC_GENERIC is not set
+# CONFIG_DWMAC_INTEL_PLAT is not set
+# CONFIG_DWMAC_IPQ806X is not set
+# CONFIG_DWMAC_QCOM_ETHQOS is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1494,9 +1537,9 @@ CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
-# CONFIG_EEPROM_AT24 is not set
+CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
-# CONFIG_EEPROM_EE1004 is not set
+CONFIG_EEPROM_EE1004=m
# CONFIG_EEPROM_IDT_89HPESX is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
@@ -1542,7 +1585,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
-# CONFIG_EXFAT_FS is not set
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_EXPORTFS=y
@@ -1710,7 +1754,7 @@ CONFIG_FUTEX2=y
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
-CONFIG_FW_LOADER_USER_HELPER=y
+# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
@@ -1742,6 +1786,7 @@ CONFIG_GENEVE=m
# CONFIG_GEN_RTC is not set
# CONFIG_GENWQE is not set
# CONFIG_GFS2_FS is not set
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1806,6 +1851,7 @@ CONFIG_GPIO_PL061=y
# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSCON is not set
CONFIG_GPIO_SYSFS=y
+# CONFIG_GPIO_TEGRA is not set
# CONFIG_GPIO_THUNDERX is not set
# CONFIG_GPIO_TPIC2810 is not set
# CONFIG_GPIO_VIPERBOARD is not set
@@ -1877,6 +1923,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -1925,6 +1972,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_SENSOR_HUB=m
@@ -2047,6 +2095,7 @@ CONFIG_I2C_ARB_GPIO_CHALLENGE=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2063,6 +2112,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -2101,6 +2151,7 @@ CONFIG_I2C_SLAVE=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_STUB=m
# CONFIG_I2C_TAOS_EVM is not set
+# CONFIG_I2C_TEGRA is not set
CONFIG_I2C_THUNDERX=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VERSATILE=m
@@ -2144,7 +2195,7 @@ CONFIG_IEEE802154_FAKELB=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -2172,6 +2223,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_MODSIG=y
# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set
CONFIG_IMA_APPRAISE=y
@@ -2181,7 +2233,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2205,15 +2257,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
@@ -2255,6 +2308,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2282,6 +2337,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2310,9 +2366,11 @@ CONFIG_INPUT_UINPUT=m
CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
# CONFIG_INT3406_THERMAL is not set
+CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
-# CONFIG_INTEGRITY_SIGNATURE is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
+CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_IDMA64 is not set
@@ -2341,6 +2399,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2366,6 +2425,7 @@ CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2392,7 +2452,7 @@ CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IPC_NS=y
# CONFIG_IP_DCCP is not set
CONFIG_IP_FIB_TRIE_STATS=y
-# CONFIG_IPMB_DEVICE_INTERFACE is not set
+CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
@@ -2478,7 +2538,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2713,7 +2773,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
CONFIG_LEDS_CLASS_FLASH=m
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2750,6 +2810,7 @@ CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2798,8 +2859,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2871,6 +2938,7 @@ CONFIG_MAILBOX=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2923,7 +2991,6 @@ CONFIG_MDIO_MSCC_MIIM=m
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
CONFIG_MDIO_XGENE=m
-# CONFIG_MDIO_XPCS is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_RAID0=m
@@ -2986,6 +3053,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3031,6 +3099,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_QCOM_RPM is not set
@@ -3042,6 +3111,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3079,7 +3149,11 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
-# CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_DEBUG is not set
+CONFIG_MHI_BUS=m
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -3087,6 +3161,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
# CONFIG_MINIX_FS is not set
@@ -3109,23 +3184,25 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
-# CONFIG_MLXBF_BOOTCTL is not set
+CONFIG_MLXBF_BOOTCTL=m
# CONFIG_MLXBF_PMC is not set
-# CONFIG_MLXBF_TMFIFO is not set
+CONFIG_MLXBF_TMFIFO=m
CONFIG_MLXFW=m
CONFIG_MLX_PLATFORM=m
CONFIG_MLXREG_HOTPLUG=m
@@ -3181,6 +3258,7 @@ CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OMAP is not set
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_SDHCI_PLTFM=m
+# CONFIG_MMC_SDHCI_TEGRA is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_STM32_SDMMC is not set
@@ -3194,8 +3272,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMC_WBSD is not set
# CONFIG_MMIOTRACE is not set
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3350,7 +3433,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3402,6 +3485,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3477,6 +3561,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3487,7 +3573,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_NET_NCSI is not set
CONFIG_NET_NSH=y
@@ -3552,6 +3638,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
+CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_CADENCE is not set
CONFIG_NET_VENDOR_CAVIUM=y
@@ -3574,6 +3661,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3596,7 +3684,7 @@ CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_NET_VENDOR_SOCIONEXT is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
-# CONFIG_NET_VENDOR_STMICRO is not set
+CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
@@ -3641,13 +3729,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3712,6 +3804,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3811,6 +3904,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
# CONFIG_NOUVEAU_DEBUG_PUSH is not set
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
+# CONFIG_NOUVEAU_PLATFORM_DRIVER is not set
# CONFIG_NOZOMI is not set
CONFIG_NR_CPUS=4096
# CONFIG_NTB_AMD is not set
@@ -3850,6 +3944,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3877,11 +3972,11 @@ CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
# CONFIG_PACKING is not set
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -3993,12 +4088,14 @@ CONFIG_PCI_PRI=y
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_SW_SWITCHTEC is not set
+# CONFIG_PCI_TEGRA is not set
CONFIG_PCI_XGENE_MSI=y
CONFIG_PCI_XGENE=y
CONFIG_PCI=y
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
-# CONFIG_PCS_XPCS is not set
+CONFIG_PCPU_DEV_REFCNT=y
+CONFIG_PCS_XPCS=m
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_PEAQ_WMI is not set
@@ -4028,6 +4125,7 @@ CONFIG_PHY_HI6220_USB=m
# CONFIG_PHY_INTEL_EMMC is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
CONFIG_PHYLIB=y
+CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
CONFIG_PHY_NS2_PCIE=y
@@ -4047,6 +4145,7 @@ CONFIG_PHY_NS2_USB_DRD=y
# CONFIG_PHY_QCOM_USB_HS is not set
# CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2 is not set
# CONFIG_PHY_QCOM_USB_SS is not set
+# CONFIG_PHY_TEGRA_XUSB is not set
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
# CONFIG_PI433 is not set
@@ -4219,7 +4318,9 @@ CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
-# CONFIG_PVPANIC is not set
+# CONFIG_PVPANIC_MMIO is not set
+CONFIG_PVPANIC_PCI=m
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_DEBUG is not set
@@ -4227,6 +4328,7 @@ CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_TEGRA is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
@@ -4279,7 +4381,10 @@ CONFIG_QLA3XXX=m
# CONFIG_QNX6FS_FS is not set
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
-# CONFIG_QRTR is not set
+CONFIG_QRTR=m
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4308,6 +4413,7 @@ CONFIG_RADIO_TEA575X=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
@@ -4395,6 +4501,7 @@ CONFIG_REFCOUNT_FULL=y
# CONFIG_REISERFS_FS is not set
CONFIG_RELAY=y
CONFIG_RELOCATABLE=y
+# CONFIG_RELR is not set
# CONFIG_REMOTEPROC is not set
CONFIG_RENESAS_PHY=m
# CONFIG_RESET_ATTACK_MITIGATION is not set
@@ -4411,7 +4518,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4543,6 +4650,7 @@ CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_SD3078 is not set
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
+# CONFIG_RTC_DRV_TEGRA is not set
# CONFIG_RTC_DRV_TEST is not set
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_X1205=m
@@ -4726,6 +4834,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4787,6 +4896,7 @@ CONFIG_SENSORS_ATK0110=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BH1770 is not set
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4802,6 +4912,7 @@ CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=m
@@ -4821,13 +4932,14 @@ CONFIG_SENSORS_G762=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_SENSORS_ISL68137 is not set
# CONFIG_SENSORS_IT87 is not set
-# CONFIG_SENSORS_JC42 is not set
+CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_K8TEMP=m
# CONFIG_SENSORS_LINEAGE is not set
@@ -4865,6 +4977,7 @@ CONFIG_SENSORS_LTC4260=m
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
# CONFIG_SENSORS_MAX16064 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
@@ -4894,6 +5007,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
@@ -4918,6 +5032,7 @@ CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_TC74=m
@@ -4973,6 +5088,7 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250_TEGRA=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
@@ -5025,6 +5141,7 @@ CONFIG_SERIO=y
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
# CONFIG_SF_PDMA is not set
+# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5282,7 +5399,6 @@ CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5361,7 +5477,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5419,6 +5537,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5452,6 +5571,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5463,6 +5583,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -5481,6 +5602,8 @@ CONFIG_SPI_QUP=y
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
+# CONFIG_SPI_TEGRA20_SFLASH is not set
+# CONFIG_SPI_TEGRA210_QUAD is not set
# CONFIG_SPI_THUNDERX is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_XCOMM is not set
@@ -5525,6 +5648,10 @@ CONFIG_STE10XP=m
# CONFIG_STK8BA50 is not set
# CONFIG_STM_DUMMY is not set
CONFIG_STM=m
+CONFIG_STMMAC_ETH=m
+# CONFIG_STMMAC_PCI is not set
+CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMMAC_SELFTESTS is not set
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
@@ -5569,6 +5696,7 @@ CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5591,10 +5719,10 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
-# CONFIG_TCG_TIS_I2C_ATMEL is not set
+CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
-# CONFIG_TCG_TIS_I2C_INFINEON is not set
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_INFINEON=m
+CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5629,6 +5757,13 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA20_APB_DMA is not set
+# CONFIG_TEGRA_GMI is not set
+# CONFIG_TEGRA_HOST1X is not set
+# CONFIG_TEGRA_HSP_MBOX is not set
+# CONFIG_TEGRA_IVC is not set
+# CONFIG_TEGRA_SOCTHERM is not set
+# CONFIG_TEGRA_WATCHDOG is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -5637,6 +5772,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5704,6 +5840,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5769,7 +5906,9 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5778,6 +5917,7 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5863,22 +6003,22 @@ CONFIG_UEFI_CPER_ARM=y
# CONFIG_UEVENT_HELPER is not set
# CONFIG_UFS_FS is not set
CONFIG_UHID=m
-CONFIG_UIO_AEC=m
-CONFIG_UIO_CIF=m
+# CONFIG_UIO_AEC is not set
+# CONFIG_UIO_CIF is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PCI_GENERIC=m
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
-CONFIG_UIO_SERCOS3=m
+# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_UNIX=y
# CONFIG_UNUSED_SYMBOLS is not set
@@ -5919,6 +6059,7 @@ CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
+# CONFIG_USB_EHCI_TEGRA is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_EMI26=m
@@ -6143,6 +6284,7 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
+# CONFIG_USB_TEGRA_PHY is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
# CONFIG_USB_TRANCEVIBRATOR is not set
@@ -6175,7 +6317,7 @@ CONFIG_USERFAULTFD=y
# CONFIG_USERIO is not set
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
CONFIG_UWB=m
@@ -6190,7 +6332,9 @@ CONFIG_UWB_WHCI=m
# CONFIG_VCNL4035 is not set
CONFIG_VDPA=m
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
@@ -6385,6 +6529,7 @@ CONFIG_VMAP_STACK=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_VMWARE_PVSCSI=m
# CONFIG_VMXNET3 is not set
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6421,6 +6566,7 @@ CONFIG_WDTPCI=m
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
# CONFIG_WIRELESS is not set
@@ -6445,12 +6591,15 @@ CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_BACKEND is not set
diff --git a/SOURCES/kernel-armv7hl-debug-fedora.config b/SOURCES/kernel-armv7hl-debug-fedora.config
index 8d161ec..e95486e 100644
--- a/SOURCES/kernel-armv7hl-debug-fedora.config
+++ b/SOURCES/kernel-armv7hl-debug-fedora.config
@@ -30,7 +30,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -49,6 +48,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -149,6 +149,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -222,6 +223,7 @@ CONFIG_AMX3_PM=m
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
# CONFIG_APM_EMULATION is not set
+# CONFIG_APPLE_AIC is not set
CONFIG_APPLE_MFI_FASTCHARGE=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -232,6 +234,7 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_ARTPEC is not set
# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
@@ -262,6 +265,7 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
+# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IPQ40XX is not set
# CONFIG_ARCH_IXP4XX is not set
@@ -326,6 +330,7 @@ CONFIG_ARCH_ZYNQ=y
# CONFIG_ARM64_64K_PAGES is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -470,7 +475,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -625,6 +630,7 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
@@ -632,6 +638,7 @@ CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_OLPC=m
CONFIG_BATTERY_RX51=m
CONFIG_BATTERY_SBS=m
+CONFIG_BATTERY_SURFACE=m
CONFIG_BATTERY_TWL4030_MADC=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
@@ -744,6 +751,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -775,6 +783,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -817,6 +826,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -874,6 +884,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -896,6 +907,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
@@ -990,6 +1002,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -1023,6 +1036,7 @@ CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_TPS65217=m
CONFIG_CHARGER_TWL4030=m
@@ -1070,7 +1084,7 @@ CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
-# CONFIG_CLK_IMX8MP is not set
+CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_PX30=y
# CONFIG_CLK_QORIQ is not set
@@ -1113,6 +1127,7 @@ CONFIG_CMA_SIZE_MBYTES=64
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_EXTEND is not set
@@ -1224,6 +1239,7 @@ CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC=m
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
@@ -1247,7 +1263,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
@@ -1258,12 +1274,12 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1346,7 +1362,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1377,7 +1394,7 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
@@ -1399,7 +1416,7 @@ CONFIG_CRYPTO_SHA256_ARM64=y
CONFIG_CRYPTO_SHA256_ARM=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA2_ARM_CE is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
CONFIG_CRYPTO_SHA512=y
@@ -1658,6 +1675,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1668,6 +1686,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
CONFIG_DRM_CDNS_MHDP8546=m
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1702,6 +1721,7 @@ CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1723,6 +1743,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1869,6 +1890,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
CONFIG_DRM_ZYNQMP_DPSUB=m
# CONFIG_DS1682 is not set
@@ -1981,6 +2003,7 @@ CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -2244,7 +2267,9 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
CONFIG_FSL_DPAA2_ETH_DCB=y
+# CONFIG_FSL_DPAA2_SWITCH is not set
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -2320,6 +2345,7 @@ CONFIG_GENEVE=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
# CONFIG_GIANFAR is not set
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2473,6 +2499,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2521,6 +2548,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2654,6 +2682,7 @@ CONFIG_I2C_CADENCE=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
@@ -2675,6 +2704,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
CONFIG_I2C_IMX=m
@@ -2790,6 +2820,7 @@ CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO=m
CONFIG_IIO_MUX=m
CONFIG_IIO_RESCALE=m
+CONFIG_IIO_SCMI=m
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
@@ -2861,15 +2892,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2910,6 +2942,8 @@ CONFIG_INFINIBAND_RTRS_SERVER=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
CONFIG_INPUT_88PM80X_ONKEY=m
@@ -2944,6 +2978,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2995,6 +3030,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -3006,6 +3042,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -3021,9 +3058,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SC7180=m
+# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
+# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
@@ -3047,6 +3086,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3486,6 +3526,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3517,6 +3558,7 @@ CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
CONFIG_LEDS_SGM3140=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3578,6 +3620,11 @@ CONFIG_LLC=m
CONFIG_LMP91000=m
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3603,7 +3650,7 @@ CONFIG_LOOPBACK_TARGET=m
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=32768
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3672,14 +3719,8 @@ CONFIG_MAILBOX=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3737,7 +3778,6 @@ CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
CONFIG_MDIO_SUN4I=m
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
# CONFIG_MDM_GCC_9615 is not set
# CONFIG_MDM_LCC_9615 is not set
@@ -3819,6 +3859,7 @@ CONFIG_MFD_ACER_A500_EC=m
CONFIG_MFD_AS3722=y
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_AXP20X_I2C=y
@@ -3871,6 +3912,7 @@ CONFIG_MFD_MC13XXX_SPI=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
CONFIG_MFD_NVEC=y
CONFIG_MFD_OMAP_USB_HOST=y
CONFIG_MFD_PALMAS=y
@@ -3885,6 +3927,7 @@ CONFIG_MFD_RK808=y
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
@@ -3939,12 +3982,14 @@ CONFIG_MFD_WM8994=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3967,6 +4012,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3975,13 +4021,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -4075,8 +4123,13 @@ CONFIG_MMC=y
CONFIG_MMP_PDMA=y
CONFIG_MMP_TDMA=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODULE_SIG_ALL=y
@@ -4231,6 +4284,7 @@ CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_PSTORE=m
+# CONFIG_MTD_QCOMSMEM_PARTS is not set
CONFIG_MTDRAM_ERASE_SIZE=128
# CONFIG_MTD_RAM is not set
CONFIG_MTDRAM_TOTAL_SIZE=4096
@@ -4398,6 +4452,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4476,6 +4531,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4489,7 +4546,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4579,6 +4636,7 @@ CONFIG_NET_VENDOR_MARVELL=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4685,6 +4743,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4869,6 +4928,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4956,11 +5016,11 @@ CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PALMAS_GPADC=m
@@ -5058,7 +5118,7 @@ CONFIG_PCIE_MICROCHIP_HOST=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
-# CONFIG_PCIE_ROCKCHIP_HOST is not set
+CONFIG_PCIE_ROCKCHIP_HOST=y
CONFIG_PCIE_XILINX_CPM=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_EXYNOS is not set
@@ -5089,6 +5149,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
CONFIG_PDA_POWER=m
@@ -5134,6 +5195,7 @@ CONFIG_PHY_MMP3_USB=m
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
+CONFIG_PHY_MVEBU_CP110_UTMI=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
@@ -5157,7 +5219,7 @@ CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
-# CONFIG_PHY_ROCKCHIP_PCIE is not set
+CONFIG_PHY_ROCKCHIP_PCIE=y
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_UFS=m
@@ -5195,10 +5257,9 @@ CONFIG_PINCTRL_EMMITSBURG=m
# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX6SL=y
-# CONFIG_PINCTRL_IMX8DXL is not set
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
-# CONFIG_PINCTRL_IMX8MP is not set
+CONFIG_PINCTRL_IMX8MP=y
CONFIG_PINCTRL_IMX8MQ=y
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
@@ -5232,6 +5293,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=m
CONFIG_PINCTRL_QCOM_SSBI_PMIC=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+CONFIG_PINCTRL_ROCKCHIP=y
CONFIG_PINCTRL_SAMSUNG=y
# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SC7280 is not set
@@ -5415,11 +5477,14 @@ CONFIG_PTDUMP_DEBUGFS=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
@@ -5433,6 +5498,7 @@ CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
CONFIG_PWM_PCA9685=m
+CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
@@ -5528,7 +5594,7 @@ CONFIG_QLGE=m
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -5554,6 +5620,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
@@ -5748,7 +5815,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -6166,12 +6233,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -6222,6 +6290,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DA9052_ADC=m
@@ -6236,6 +6305,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -6256,6 +6326,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
@@ -6300,6 +6371,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -6330,6 +6402,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -6356,6 +6429,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -6785,6 +6859,7 @@ CONFIG_SND_SOC_FSL_EASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_FSL_MICFIL=m
CONFIG_SND_SOC_FSL_MQS=m
+CONFIG_SND_SOC_FSL_RPMSG=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -6798,12 +6873,15 @@ CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
+CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
CONFIG_SND_SOC_IMX_AUDMUX=m
CONFIG_SND_SOC_IMX_ES8328=m
CONFIG_SND_SOC_IMX_HDMI=m
CONFIG_SND_SOC_IMX_PCM_DMA=m
CONFIG_SND_SOC_IMX_PCM_FIQ=m
+CONFIG_SND_SOC_IMX_PCM_RPMSG=m
+CONFIG_SND_SOC_IMX_RPMSG=m
CONFIG_SND_SOC_IMX_SGTL5000=m
CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -6831,7 +6909,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6883,13 +6960,16 @@ CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
CONFIG_SND_SOC_SAMSUNG=m
@@ -6984,7 +7064,9 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
CONFIG_SND_SOC_TLV320AIC3X=m
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -7050,6 +7132,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -7117,6 +7200,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
CONFIG_SPI_ARMADA_3700=m
@@ -7139,6 +7224,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
CONFIG_SPI_FSL_SPI=m
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -7310,8 +7396,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -7338,6 +7429,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -7365,7 +7457,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -7428,6 +7520,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -7491,6 +7584,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7586,7 +7680,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
CONFIG_TOUCHSCREEN_IMX6UL_TSC=m
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -7596,6 +7692,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -7659,15 +7756,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_TURRIS_MOX_RWTM=m
@@ -7718,6 +7806,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -7734,7 +7823,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7823,6 +7912,7 @@ CONFIG_USB_DWC3_PCI=m
# CONFIG_USB_DWC3_QCOM is not set
CONFIG_USB_DWC3_ST=m
CONFIG_USB_DWC3_ULPI=y
+CONFIG_USB_DWC3_XILINX=m
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
@@ -8185,6 +8275,7 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
# CONFIG_VDSO is not set
@@ -8290,6 +8381,7 @@ CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX7_CSI=m
+# CONFIG_VIDEO_IMX8_JPEG is not set
CONFIG_VIDEO_IMX_CSI=m
CONFIG_VIDEO_IMX_MEDIA=m
CONFIG_VIDEO_IMX_PXP=m
@@ -8406,6 +8498,7 @@ CONFIG_VIDEO_TEGRA_HDMI_CEC=m
CONFIG_VIDEO_TEGRA=m
# CONFIG_VIDEO_TEGRA_TPG is not set
CONFIG_VIDEO_TI_CAL=m
+CONFIG_VIDEO_TI_CAL_MC=y
# CONFIG_VIDEO_TI_VPE_DEBUG is not set
CONFIG_VIDEO_TI_VPE=m
CONFIG_VIDEO_TM6000_ALSA=m
@@ -8458,6 +8551,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -8528,6 +8622,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -8568,12 +8663,15 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -8604,6 +8702,7 @@ CONFIG_XFS_WARN=y
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_INTC=y
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-armv7hl-fedora.config b/SOURCES/kernel-armv7hl-fedora.config
index 27b4f7c..02502e8 100644
--- a/SOURCES/kernel-armv7hl-fedora.config
+++ b/SOURCES/kernel-armv7hl-fedora.config
@@ -30,7 +30,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -49,6 +48,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -149,6 +149,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -222,6 +223,7 @@ CONFIG_AMX3_PM=m
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
# CONFIG_APM_EMULATION is not set
+# CONFIG_APPLE_AIC is not set
CONFIG_APPLE_MFI_FASTCHARGE=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -232,6 +234,7 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_ARTPEC is not set
# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
@@ -262,6 +265,7 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
+# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IPQ40XX is not set
# CONFIG_ARCH_IXP4XX is not set
@@ -326,6 +330,7 @@ CONFIG_ARCH_ZYNQ=y
# CONFIG_ARM64_64K_PAGES is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -470,7 +475,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -625,6 +630,7 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
@@ -632,6 +638,7 @@ CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_OLPC=m
CONFIG_BATTERY_RX51=m
CONFIG_BATTERY_SBS=m
+CONFIG_BATTERY_SURFACE=m
CONFIG_BATTERY_TWL4030_MADC=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
@@ -744,6 +751,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -775,6 +783,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -817,6 +826,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -874,6 +884,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -896,6 +907,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
@@ -990,6 +1002,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -1023,6 +1036,7 @@ CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_TPS65217=m
CONFIG_CHARGER_TWL4030=m
@@ -1070,7 +1084,7 @@ CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
-# CONFIG_CLK_IMX8MP is not set
+CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_PX30=y
# CONFIG_CLK_QORIQ is not set
@@ -1113,6 +1127,7 @@ CONFIG_CMA_SIZE_MBYTES=64
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_EXTEND is not set
@@ -1224,6 +1239,7 @@ CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC=m
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
@@ -1247,7 +1263,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
@@ -1258,12 +1274,12 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1346,7 +1362,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1377,7 +1394,7 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
@@ -1399,7 +1416,7 @@ CONFIG_CRYPTO_SHA256_ARM64=y
CONFIG_CRYPTO_SHA256_ARM=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA2_ARM_CE is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
CONFIG_CRYPTO_SHA512=y
@@ -1651,6 +1668,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1661,6 +1679,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
CONFIG_DRM_CDNS_MHDP8546=m
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1695,6 +1714,7 @@ CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1716,6 +1736,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1862,6 +1883,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
CONFIG_DRM_ZYNQMP_DPSUB=m
# CONFIG_DS1682 is not set
@@ -1974,6 +1996,7 @@ CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -2229,7 +2252,9 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
CONFIG_FSL_DPAA2_ETH_DCB=y
+# CONFIG_FSL_DPAA2_SWITCH is not set
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -2305,6 +2330,7 @@ CONFIG_GENEVE=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
# CONFIG_GIANFAR is not set
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2458,6 +2484,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2506,6 +2533,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2639,6 +2667,7 @@ CONFIG_I2C_CADENCE=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
@@ -2660,6 +2689,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
CONFIG_I2C_IMX=m
@@ -2775,6 +2805,7 @@ CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO=m
CONFIG_IIO_MUX=m
CONFIG_IIO_RESCALE=m
+CONFIG_IIO_SCMI=m
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
@@ -2846,15 +2877,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2895,6 +2927,8 @@ CONFIG_INFINIBAND_RTRS_SERVER=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
CONFIG_INPUT_88PM80X_ONKEY=m
@@ -2929,6 +2963,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2980,6 +3015,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2991,6 +3027,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -3006,9 +3043,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SC7180=m
+# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
+# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
@@ -3032,6 +3071,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3465,6 +3505,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3496,6 +3537,7 @@ CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
CONFIG_LEDS_SGM3140=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3557,6 +3599,11 @@ CONFIG_LLC=m
CONFIG_LMP91000=m
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3582,7 +3629,7 @@ CONFIG_LOOPBACK_TARGET=m
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=32768
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3651,14 +3698,8 @@ CONFIG_MAILBOX=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3715,7 +3756,6 @@ CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
CONFIG_MDIO_SUN4I=m
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
# CONFIG_MDM_GCC_9615 is not set
# CONFIG_MDM_LCC_9615 is not set
@@ -3797,6 +3837,7 @@ CONFIG_MFD_ACER_A500_EC=m
CONFIG_MFD_AS3722=y
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_AXP20X_I2C=y
@@ -3849,6 +3890,7 @@ CONFIG_MFD_MC13XXX_SPI=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
CONFIG_MFD_NVEC=y
CONFIG_MFD_OMAP_USB_HOST=y
CONFIG_MFD_PALMAS=y
@@ -3863,6 +3905,7 @@ CONFIG_MFD_RK808=y
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
@@ -3917,12 +3960,14 @@ CONFIG_MFD_WM8994=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3945,6 +3990,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3953,13 +3999,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -4053,8 +4101,13 @@ CONFIG_MMC=y
CONFIG_MMP_PDMA=y
CONFIG_MMP_TDMA=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -4209,6 +4262,7 @@ CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_PSTORE=m
+# CONFIG_MTD_QCOMSMEM_PARTS is not set
CONFIG_MTDRAM_ERASE_SIZE=128
# CONFIG_MTD_RAM is not set
CONFIG_MTDRAM_TOTAL_SIZE=4096
@@ -4376,6 +4430,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4454,6 +4509,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4467,7 +4524,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4557,6 +4614,7 @@ CONFIG_NET_VENDOR_MARVELL=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4663,6 +4721,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4847,6 +4906,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4934,11 +4994,11 @@ CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PALMAS_GPADC=m
@@ -5036,7 +5096,7 @@ CONFIG_PCIE_MICROCHIP_HOST=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_QCOM=y
-# CONFIG_PCIE_ROCKCHIP_HOST is not set
+CONFIG_PCIE_ROCKCHIP_HOST=y
CONFIG_PCIE_XILINX_CPM=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_EXYNOS is not set
@@ -5067,6 +5127,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
CONFIG_PDA_POWER=m
@@ -5112,6 +5173,7 @@ CONFIG_PHY_MMP3_USB=m
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
+CONFIG_PHY_MVEBU_CP110_UTMI=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
@@ -5135,7 +5197,7 @@ CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
-# CONFIG_PHY_ROCKCHIP_PCIE is not set
+CONFIG_PHY_ROCKCHIP_PCIE=y
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_UFS=m
@@ -5173,10 +5235,9 @@ CONFIG_PINCTRL_EMMITSBURG=m
# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX6SL=y
-# CONFIG_PINCTRL_IMX8DXL is not set
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
-# CONFIG_PINCTRL_IMX8MP is not set
+CONFIG_PINCTRL_IMX8MP=y
CONFIG_PINCTRL_IMX8MQ=y
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
@@ -5210,6 +5271,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=m
CONFIG_PINCTRL_QCOM_SSBI_PMIC=m
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+CONFIG_PINCTRL_ROCKCHIP=y
CONFIG_PINCTRL_SAMSUNG=y
# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SC7280 is not set
@@ -5393,11 +5455,14 @@ CONFIG_PSTORE=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
@@ -5411,6 +5476,7 @@ CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
CONFIG_PWM_PCA9685=m
+CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
@@ -5506,7 +5572,7 @@ CONFIG_QLGE=m
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -5532,6 +5598,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
@@ -5726,7 +5793,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -6144,12 +6211,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -6200,6 +6268,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DA9052_ADC=m
@@ -6214,6 +6283,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -6234,6 +6304,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
@@ -6278,6 +6349,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -6308,6 +6380,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -6334,6 +6407,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -6762,6 +6836,7 @@ CONFIG_SND_SOC_FSL_EASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_FSL_MICFIL=m
CONFIG_SND_SOC_FSL_MQS=m
+CONFIG_SND_SOC_FSL_RPMSG=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -6775,12 +6850,15 @@ CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
+CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
CONFIG_SND_SOC_IMX_AUDMUX=m
CONFIG_SND_SOC_IMX_ES8328=m
CONFIG_SND_SOC_IMX_HDMI=m
CONFIG_SND_SOC_IMX_PCM_DMA=m
CONFIG_SND_SOC_IMX_PCM_FIQ=m
+CONFIG_SND_SOC_IMX_PCM_RPMSG=m
+CONFIG_SND_SOC_IMX_RPMSG=m
CONFIG_SND_SOC_IMX_SGTL5000=m
CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -6808,7 +6886,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6860,13 +6937,16 @@ CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
CONFIG_SND_SOC_SAMSUNG=m
@@ -6960,7 +7040,9 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
CONFIG_SND_SOC_TLV320AIC3X=m
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -7026,6 +7108,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -7093,6 +7176,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
CONFIG_SPI_ARMADA_3700=m
@@ -7115,6 +7200,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
CONFIG_SPI_FSL_SPI=m
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -7286,8 +7372,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -7314,6 +7405,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -7341,7 +7433,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -7404,6 +7496,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -7467,6 +7560,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7562,7 +7656,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
CONFIG_TOUCHSCREEN_IMX6UL_TSC=m
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -7572,6 +7668,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -7635,15 +7732,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_TURRIS_MOX_RWTM=m
@@ -7694,6 +7782,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -7710,7 +7799,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7799,6 +7888,7 @@ CONFIG_USB_DWC3_PCI=m
# CONFIG_USB_DWC3_QCOM is not set
CONFIG_USB_DWC3_ST=m
CONFIG_USB_DWC3_ULPI=y
+CONFIG_USB_DWC3_XILINX=m
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
@@ -8161,6 +8251,7 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
# CONFIG_VDSO is not set
@@ -8266,6 +8357,7 @@ CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX7_CSI=m
+# CONFIG_VIDEO_IMX8_JPEG is not set
CONFIG_VIDEO_IMX_CSI=m
CONFIG_VIDEO_IMX_MEDIA=m
CONFIG_VIDEO_IMX_PXP=m
@@ -8382,6 +8474,7 @@ CONFIG_VIDEO_TEGRA_HDMI_CEC=m
CONFIG_VIDEO_TEGRA=m
# CONFIG_VIDEO_TEGRA_TPG is not set
CONFIG_VIDEO_TI_CAL=m
+CONFIG_VIDEO_TI_CAL_MC=y
# CONFIG_VIDEO_TI_VPE_DEBUG is not set
CONFIG_VIDEO_TI_VPE=m
CONFIG_VIDEO_TM6000_ALSA=m
@@ -8434,6 +8527,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -8504,6 +8598,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -8544,11 +8639,14 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -8579,6 +8677,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_INTC=y
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-armv7hl-lpae-debug-fedora.config b/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
index c7b11c1..560ee70 100644
--- a/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
+++ b/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
@@ -30,7 +30,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -49,6 +48,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -149,6 +149,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -219,6 +220,7 @@ CONFIG_AMLOGIC_THERMAL=m
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
# CONFIG_APM_EMULATION is not set
+# CONFIG_APPLE_AIC is not set
CONFIG_APPLE_MFI_FASTCHARGE=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -227,6 +229,7 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_ARTPEC is not set
# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
@@ -258,6 +261,7 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
+# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IPQ40XX is not set
# CONFIG_ARCH_IXP4XX is not set
@@ -318,6 +322,7 @@ CONFIG_ARCH_VIRT=y
# CONFIG_ARM64_64K_PAGES is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -459,7 +464,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -606,11 +611,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_SBS=m
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -722,6 +729,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -753,6 +761,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -795,6 +804,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -851,6 +861,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -873,6 +884,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
@@ -967,6 +979,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -999,6 +1012,7 @@ CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
@@ -1044,7 +1058,7 @@ CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
-# CONFIG_CLK_IMX8MP is not set
+CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_PX30=y
# CONFIG_CLK_QORIQ is not set
@@ -1086,6 +1100,7 @@ CONFIG_CMA_SIZE_MBYTES=64
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_EXTEND is not set
@@ -1195,6 +1210,7 @@ CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC=m
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
@@ -1218,7 +1234,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
@@ -1229,12 +1245,12 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1316,7 +1332,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1347,7 +1364,7 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
@@ -1369,7 +1386,7 @@ CONFIG_CRYPTO_SHA256_ARM64=y
CONFIG_CRYPTO_SHA256_ARM=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA2_ARM_CE is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
CONFIG_CRYPTO_SHA512=y
@@ -1626,6 +1643,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1636,6 +1654,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
CONFIG_DRM_CDNS_MHDP8546=m
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1670,6 +1689,7 @@ CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1687,6 +1707,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1824,6 +1845,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
CONFIG_DRM_ZYNQMP_DPSUB=m
# CONFIG_DS1682 is not set
@@ -1933,6 +1955,7 @@ CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -2196,7 +2219,9 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
CONFIG_FSL_DPAA2_ETH_DCB=y
+# CONFIG_FSL_DPAA2_SWITCH is not set
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -2271,6 +2296,7 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2419,6 +2445,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2467,6 +2494,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2598,6 +2626,7 @@ CONFIG_I2C_CADENCE=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DAVINCI is not set
# CONFIG_I2C_DEBUG_ALGO is not set
@@ -2620,6 +2649,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
CONFIG_I2C_IMX=m
@@ -2733,6 +2763,7 @@ CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO=m
CONFIG_IIO_MUX=m
CONFIG_IIO_RESCALE=m
+CONFIG_IIO_SCMI=m
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
@@ -2803,15 +2834,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2852,6 +2884,8 @@ CONFIG_INFINIBAND_RTRS_SERVER=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2882,6 +2916,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2928,6 +2963,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2939,6 +2975,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -2954,9 +2991,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SC7180=m
+# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
+# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
@@ -2980,6 +3019,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3414,6 +3454,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3443,6 +3484,7 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
CONFIG_LEDS_SGM3140=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3504,6 +3546,11 @@ CONFIG_LLC=m
CONFIG_LMP91000=m
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3529,7 +3576,7 @@ CONFIG_LOOPBACK_TARGET=m
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=32768
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3591,14 +3638,8 @@ CONFIG_MAILBOX=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3656,7 +3697,6 @@ CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
CONFIG_MDIO_SUN4I=m
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3735,6 +3775,7 @@ CONFIG_MFD_AC100=m
CONFIG_MFD_AS3722=y
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_AXP20X_I2C=y
@@ -3787,6 +3828,7 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_NVEC is not set
# CONFIG_MFD_OMAP_USB_HOST is not set
CONFIG_MFD_PALMAS=y
@@ -3800,6 +3842,7 @@ CONFIG_MFD_RK808=y
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
@@ -3853,12 +3896,14 @@ CONFIG_MFD_WM8994=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3881,6 +3926,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3889,13 +3935,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -3983,8 +4031,13 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODULE_SIG_ALL=y
@@ -4128,6 +4181,7 @@ CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_PSTORE=m
+# CONFIG_MTD_QCOMSMEM_PARTS is not set
CONFIG_MTDRAM_ERASE_SIZE=128
# CONFIG_MTD_RAM is not set
CONFIG_MTDRAM_TOTAL_SIZE=4096
@@ -4295,6 +4349,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4373,6 +4428,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4386,7 +4443,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4475,6 +4532,7 @@ CONFIG_NET_VENDOR_MARVELL=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4581,6 +4639,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4763,6 +4822,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4842,11 +4902,11 @@ CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PALMAS_GPADC=m
@@ -4943,7 +5003,7 @@ CONFIG_PCIE_MICROCHIP_HOST=y
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
-# CONFIG_PCIE_ROCKCHIP_HOST is not set
+CONFIG_PCIE_ROCKCHIP_HOST=y
CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_EXYNOS is not set
@@ -4975,6 +5035,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
CONFIG_PDA_POWER=m
@@ -5019,6 +5080,7 @@ CONFIG_PHY_MMP3_USB=m
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
+CONFIG_PHY_MVEBU_CP110_UTMI=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
@@ -5038,7 +5100,7 @@ CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
-# CONFIG_PHY_ROCKCHIP_PCIE is not set
+CONFIG_PHY_ROCKCHIP_PCIE=y
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_UFS=m
@@ -5072,10 +5134,9 @@ CONFIG_PINCTRL_ELKHARTLAKE=m
CONFIG_PINCTRL_EMMITSBURG=m
# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
-# CONFIG_PINCTRL_IMX8DXL is not set
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
-# CONFIG_PINCTRL_IMX8MP is not set
+CONFIG_PINCTRL_IMX8MP=y
CONFIG_PINCTRL_IMX8MQ=y
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
@@ -5103,6 +5164,7 @@ CONFIG_PINCTRL_MVEBU=y
CONFIG_PINCTRL_PALMAS=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+CONFIG_PINCTRL_ROCKCHIP=y
CONFIG_PINCTRL_SAMSUNG=y
# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SC7280 is not set
@@ -5281,11 +5343,14 @@ CONFIG_PTDUMP_DEBUGFS=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
@@ -5299,6 +5364,7 @@ CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_OMAP_DMTIMER is not set
CONFIG_PWM_PCA9685=m
+CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
# CONFIG_PWM_STM32 is not set
@@ -5369,7 +5435,7 @@ CONFIG_QLGE=m
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -5395,6 +5461,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
@@ -5572,7 +5639,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5980,12 +6047,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -6036,6 +6104,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
@@ -6048,6 +6117,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -6068,6 +6138,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
@@ -6112,6 +6183,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -6141,6 +6213,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -6167,6 +6240,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -6584,6 +6658,7 @@ CONFIG_SND_SOC_FSL_EASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_FSL_MICFIL=m
CONFIG_SND_SOC_FSL_MQS=m
+CONFIG_SND_SOC_FSL_RPMSG=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -6596,10 +6671,13 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
+CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_SOC_IMX_ES8328 is not set
CONFIG_SND_SOC_IMX_HDMI=m
+CONFIG_SND_SOC_IMX_PCM_RPMSG=m
+CONFIG_SND_SOC_IMX_RPMSG=m
CONFIG_SND_SOC_IMX_SGTL5000=m
CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -6625,7 +6703,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6673,13 +6750,16 @@ CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
CONFIG_SND_SOC_SAMSUNG=m
@@ -6770,7 +6850,9 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -6834,6 +6916,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -6884,6 +6967,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
CONFIG_SPI_ARMADA_3700=m
@@ -6906,6 +6991,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
CONFIG_SPI_FSL_SPI=m
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -7067,8 +7153,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -7096,6 +7187,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -7123,7 +7215,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -7185,6 +7277,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -7248,6 +7341,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7344,7 +7438,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -7354,6 +7450,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -7417,15 +7514,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_TURRIS_MOX_RWTM=m
@@ -7470,6 +7558,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -7486,7 +7575,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7574,6 +7663,7 @@ CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_OMAP=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_ULPI=y
+CONFIG_USB_DWC3_XILINX=m
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
@@ -7929,6 +8019,7 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VDSO=y
@@ -8034,6 +8125,7 @@ CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX7_CSI=m
+# CONFIG_VIDEO_IMX8_JPEG is not set
CONFIG_VIDEO_IMX_CSI=m
CONFIG_VIDEO_IMX_MEDIA=m
CONFIG_VIDEO_IMX_PXP=m
@@ -8137,6 +8229,7 @@ CONFIG_VIDEO_TEGRA_HDMI_CEC=m
CONFIG_VIDEO_TEGRA=m
# CONFIG_VIDEO_TEGRA_TPG is not set
CONFIG_VIDEO_TI_CAL=m
+CONFIG_VIDEO_TI_CAL_MC=y
# CONFIG_VIDEO_TI_VPE_DEBUG is not set
CONFIG_VIDEO_TI_VPE=m
CONFIG_VIDEO_TM6000_ALSA=m
@@ -8189,6 +8282,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -8259,6 +8353,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -8298,12 +8393,15 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -8334,6 +8432,7 @@ CONFIG_XFS_WARN=y
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_INTC=y
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-armv7hl-lpae-fedora.config b/SOURCES/kernel-armv7hl-lpae-fedora.config
index 69e30c9..cd20baf 100644
--- a/SOURCES/kernel-armv7hl-lpae-fedora.config
+++ b/SOURCES/kernel-armv7hl-lpae-fedora.config
@@ -30,7 +30,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -49,6 +48,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -149,6 +149,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -219,6 +220,7 @@ CONFIG_AMLOGIC_THERMAL=m
CONFIG_APDS9802ALS=m
CONFIG_APDS9960=m
# CONFIG_APM_EMULATION is not set
+# CONFIG_APPLE_AIC is not set
CONFIG_APPLE_MFI_FASTCHARGE=m
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_APPLICOM is not set
@@ -227,6 +229,7 @@ CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_ARTPEC is not set
# CONFIG_ARCH_ASPEED is not set
# CONFIG_ARCH_AT91 is not set
@@ -258,6 +261,7 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
+# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IPQ40XX is not set
# CONFIG_ARCH_IXP4XX is not set
@@ -318,6 +322,7 @@ CONFIG_ARCH_VIRT=y
# CONFIG_ARM64_64K_PAGES is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -459,7 +464,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -606,11 +611,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_SBS=m
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -722,6 +729,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -753,6 +761,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -795,6 +804,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -851,6 +861,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -873,6 +884,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
@@ -967,6 +979,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -999,6 +1012,7 @@ CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
@@ -1044,7 +1058,7 @@ CONFIG_CLK_BCM2835=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
-# CONFIG_CLK_IMX8MP is not set
+CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_PX30=y
# CONFIG_CLK_QORIQ is not set
@@ -1086,6 +1100,7 @@ CONFIG_CMA_SIZE_MBYTES=64
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_EXTEND is not set
@@ -1195,6 +1210,7 @@ CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC=m
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
@@ -1218,7 +1234,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B_NEON=m
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S_ARM=m
@@ -1229,12 +1245,12 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1316,7 +1332,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1347,7 +1364,7 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_NEON=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=m
@@ -1369,7 +1386,7 @@ CONFIG_CRYPTO_SHA256_ARM64=y
CONFIG_CRYPTO_SHA256_ARM=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA2_ARM_CE is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA512_ARM=y
CONFIG_CRYPTO_SHA512=y
@@ -1619,6 +1636,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1629,6 +1647,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
CONFIG_DRM_CDNS_MHDP8546=m
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1663,6 +1682,7 @@ CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
# CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1680,6 +1700,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1817,6 +1838,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
CONFIG_DRM_ZYNQMP_DPSUB=m
# CONFIG_DS1682 is not set
@@ -1926,6 +1948,7 @@ CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -2181,7 +2204,9 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
CONFIG_FSL_DPAA2_ETH_DCB=y
+# CONFIG_FSL_DPAA2_SWITCH is not set
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -2256,6 +2281,7 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2404,6 +2430,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2452,6 +2479,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2583,6 +2611,7 @@ CONFIG_I2C_CADENCE=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DAVINCI is not set
# CONFIG_I2C_DEBUG_ALGO is not set
@@ -2605,6 +2634,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
CONFIG_I2C_IMX=m
@@ -2718,6 +2748,7 @@ CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO=m
CONFIG_IIO_MUX=m
CONFIG_IIO_RESCALE=m
+CONFIG_IIO_SCMI=m
# CONFIG_IIO_SIMPLE_DUMMY is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
@@ -2788,15 +2819,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2837,6 +2869,8 @@ CONFIG_INFINIBAND_RTRS_SERVER=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2867,6 +2901,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2913,6 +2948,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2924,6 +2960,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -2939,9 +2976,11 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SC7180=m
+# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
+# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
@@ -2965,6 +3004,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3393,6 +3433,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3422,6 +3463,7 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
CONFIG_LEDS_SGM3140=m
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3483,6 +3525,11 @@ CONFIG_LLC=m
CONFIG_LMP91000=m
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3508,7 +3555,7 @@ CONFIG_LOOPBACK_TARGET=m
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=32768
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3570,14 +3617,8 @@ CONFIG_MAILBOX=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3634,7 +3675,6 @@ CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
CONFIG_MDIO_SUN4I=m
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3713,6 +3753,7 @@ CONFIG_MFD_AC100=m
CONFIG_MFD_AS3722=y
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_AXP20X_I2C=y
@@ -3765,6 +3806,7 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_NVEC is not set
# CONFIG_MFD_OMAP_USB_HOST is not set
CONFIG_MFD_PALMAS=y
@@ -3778,6 +3820,7 @@ CONFIG_MFD_RK808=y
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
@@ -3831,12 +3874,14 @@ CONFIG_MFD_WM8994=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3859,6 +3904,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3867,13 +3913,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -3961,8 +4009,13 @@ CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -4106,6 +4159,7 @@ CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_PSTORE=m
+# CONFIG_MTD_QCOMSMEM_PARTS is not set
CONFIG_MTDRAM_ERASE_SIZE=128
# CONFIG_MTD_RAM is not set
CONFIG_MTDRAM_TOTAL_SIZE=4096
@@ -4273,6 +4327,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4351,6 +4406,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4364,7 +4421,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4453,6 +4510,7 @@ CONFIG_NET_VENDOR_MARVELL=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4559,6 +4617,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4741,6 +4800,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4820,11 +4880,11 @@ CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PALMAS_GPADC=m
@@ -4921,7 +4981,7 @@ CONFIG_PCIE_MICROCHIP_HOST=y
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_PCIEPORTBUS=y
CONFIG_PCIE_PTM=y
-# CONFIG_PCIE_ROCKCHIP_HOST is not set
+CONFIG_PCIE_ROCKCHIP_HOST=y
CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_EXYNOS is not set
@@ -4953,6 +5013,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
CONFIG_PDA_POWER=m
@@ -4997,6 +5058,7 @@ CONFIG_PHY_MMP3_USB=m
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
+CONFIG_PHY_MVEBU_CP110_UTMI=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
@@ -5016,7 +5078,7 @@ CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
-# CONFIG_PHY_ROCKCHIP_PCIE is not set
+CONFIG_PHY_ROCKCHIP_PCIE=y
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_UFS=m
@@ -5050,10 +5112,9 @@ CONFIG_PINCTRL_ELKHARTLAKE=m
CONFIG_PINCTRL_EMMITSBURG=m
# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
-# CONFIG_PINCTRL_IMX8DXL is not set
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
-# CONFIG_PINCTRL_IMX8MP is not set
+CONFIG_PINCTRL_IMX8MP=y
CONFIG_PINCTRL_IMX8MQ=y
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
@@ -5081,6 +5142,7 @@ CONFIG_PINCTRL_MVEBU=y
CONFIG_PINCTRL_PALMAS=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
+CONFIG_PINCTRL_ROCKCHIP=y
CONFIG_PINCTRL_SAMSUNG=y
# CONFIG_PINCTRL_SC7180 is not set
# CONFIG_PINCTRL_SC7280 is not set
@@ -5259,11 +5321,14 @@ CONFIG_PSTORE=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
@@ -5277,6 +5342,7 @@ CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_OMAP_DMTIMER is not set
CONFIG_PWM_PCA9685=m
+CONFIG_PWM_RASPBERRYPI_POE=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
# CONFIG_PWM_STM32 is not set
@@ -5347,7 +5413,7 @@ CONFIG_QLGE=m
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -5373,6 +5439,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RAPIDIO_CHMAN=m
@@ -5550,7 +5617,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5958,12 +6025,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_INFINIBAND is not set
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -6014,6 +6082,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
@@ -6026,6 +6095,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -6046,6 +6116,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
CONFIG_SENSORS_ISL29018=m
@@ -6090,6 +6161,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -6119,6 +6191,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -6145,6 +6218,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -6561,6 +6635,7 @@ CONFIG_SND_SOC_FSL_EASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_FSL_MICFIL=m
CONFIG_SND_SOC_FSL_MQS=m
+CONFIG_SND_SOC_FSL_RPMSG=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -6573,10 +6648,13 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
+CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_SOC_IMX_ES8328 is not set
CONFIG_SND_SOC_IMX_HDMI=m
+CONFIG_SND_SOC_IMX_PCM_RPMSG=m
+CONFIG_SND_SOC_IMX_RPMSG=m
CONFIG_SND_SOC_IMX_SGTL5000=m
CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
@@ -6602,7 +6680,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6650,13 +6727,16 @@ CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
CONFIG_SND_SOC_SAMSUNG=m
@@ -6746,7 +6826,9 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -6810,6 +6892,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -6860,6 +6943,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
CONFIG_SPI_ARMADA_3700=m
@@ -6882,6 +6967,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
CONFIG_SPI_FSL_SPI=m
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -7043,8 +7129,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -7072,6 +7163,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -7099,7 +7191,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -7161,6 +7253,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -7224,6 +7317,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7320,7 +7414,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -7330,6 +7426,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -7393,15 +7490,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_TURRIS_MOX_RWTM=m
@@ -7446,6 +7534,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -7462,7 +7551,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7550,6 +7639,7 @@ CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC3_OMAP=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_ULPI=y
+CONFIG_USB_DWC3_XILINX=m
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
@@ -7905,6 +7995,7 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VDSO=y
@@ -8010,6 +8101,7 @@ CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX7_CSI=m
+# CONFIG_VIDEO_IMX8_JPEG is not set
CONFIG_VIDEO_IMX_CSI=m
CONFIG_VIDEO_IMX_MEDIA=m
CONFIG_VIDEO_IMX_PXP=m
@@ -8113,6 +8205,7 @@ CONFIG_VIDEO_TEGRA_HDMI_CEC=m
CONFIG_VIDEO_TEGRA=m
# CONFIG_VIDEO_TEGRA_TPG is not set
CONFIG_VIDEO_TI_CAL=m
+CONFIG_VIDEO_TI_CAL_MC=y
# CONFIG_VIDEO_TI_VPE_DEBUG is not set
CONFIG_VIDEO_TI_VPE=m
CONFIG_VIDEO_TM6000_ALSA=m
@@ -8165,6 +8258,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -8235,6 +8329,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -8274,11 +8369,14 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -8309,6 +8407,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+CONFIG_XILINX_INTC=y
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-i686-debug-fedora.config b/SOURCES/kernel-i686-debug-fedora.config
index 6262127..1f01db0 100644
--- a/SOURCES/kernel-i686-debug-fedora.config
+++ b/SOURCES/kernel-i686-debug-fedora.config
@@ -30,7 +30,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -52,6 +51,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -164,6 +164,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+CONFIG_ADV_SWBUTTON=m
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -252,6 +253,7 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -273,6 +275,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -313,8 +316,8 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
-CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -452,12 +455,14 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_OLPC=y
# CONFIG_BATTERY_SBS is not set
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -557,6 +562,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -588,6 +594,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -630,6 +637,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -686,6 +694,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
CONFIG_BXT_WC_PMIC_OPREGION=y
@@ -707,6 +716,7 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -790,6 +800,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -820,6 +831,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
@@ -888,6 +900,7 @@ CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_EXTEND is not set
@@ -982,6 +995,7 @@ CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
@@ -998,7 +1012,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
@@ -1007,11 +1021,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1060,7 +1074,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1089,7 +1104,7 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1105,7 +1120,7 @@ CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_586=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM2=m
@@ -1359,6 +1374,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1367,6 +1383,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1382,6 +1399,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1400,6 +1418,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1506,6 +1525,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1607,6 +1627,7 @@ CONFIG_DWMAC_IMX8=m
CONFIG_DWMAC_INTEL=m
CONFIG_DWMAC_INTEL_PLAT=m
# CONFIG_DW_WATCHDOG is not set
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1892,6 +1913,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -1968,6 +1990,7 @@ CONFIG_GEODE_WDT=m
# CONFIG_GEOS is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+CONFIG_GIGABYTE_WMI=m
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2047,6 +2070,7 @@ CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_WATCHDOG is not set
CONFIG_GPIO_WHISKEY_COVE=m
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_XRA1403 is not set
@@ -2108,6 +2132,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2157,6 +2182,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2299,6 +2325,7 @@ CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2318,6 +2345,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
@@ -2477,15 +2505,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2526,6 +2555,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2554,6 +2585,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2608,6 +2640,7 @@ CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
+CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_IOATDMA=m
@@ -2651,6 +2684,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
+CONFIG_INTEL_TCC_COOLING=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@@ -2685,6 +2719,7 @@ CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3113,6 +3148,7 @@ CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3140,6 +3176,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3201,6 +3238,11 @@ CONFIG_LLC=m
CONFIG_LMP91000=m
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3226,7 +3268,7 @@ CONFIG_LPC_ICH=m
CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3280,14 +3322,8 @@ CONFIG_MAGIC_SYSRQ=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATH_EMULATION is not set
# CONFIG_MATOM is not set
@@ -3345,7 +3381,6 @@ CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3408,6 +3443,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3459,6 +3495,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3469,6 +3506,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3515,6 +3553,7 @@ CONFIG_MFD_WL1273_CORE=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -3525,6 +3564,7 @@ CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3550,6 +3590,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3558,13 +3599,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLX_PLATFORM=m
CONFIG_MLXREG_HOTPLUG=m
@@ -3629,8 +3672,13 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODULE_SIG_ALL=y
@@ -3922,6 +3970,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4000,6 +4049,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4013,7 +4064,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4101,6 +4152,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4210,6 +4262,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4391,6 +4444,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4430,11 +4484,11 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -4583,6 +4637,7 @@ CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCMCIA=y
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -4831,7 +4886,9 @@ CONFIG_PTP_1588_CLOCK_VMW=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_PVH=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_CRC=y
# CONFIG_PWM_DEBUG is not set
@@ -4876,8 +4933,8 @@ CONFIG_QLGE=m
# CONFIG_QNX6FS_FS is not set
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
-CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -4904,6 +4961,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
@@ -5018,6 +5076,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -5041,7 +5100,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5395,12 +5454,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -5454,6 +5514,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
@@ -5470,6 +5531,7 @@ CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_FSCHMD=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -5492,6 +5554,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -5538,6 +5601,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -5567,6 +5631,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -5592,6 +5657,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -5952,6 +6018,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_MQS is not set
+# CONFIG_SND_SOC_FSL_RPMSG is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -6021,7 +6088,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6053,16 +6119,18 @@ CONFIG_SND_SOC_PCM512x_I2C=m
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
-CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
# CONFIG_SND_SOC_SC7180 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -6138,7 +6206,9 @@ CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -6200,6 +6270,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_X86=y
@@ -6238,6 +6309,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -6251,6 +6324,7 @@ CONFIG_SPI_FSI=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LM70_LLP is not set
@@ -6358,8 +6432,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -6385,6 +6464,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6409,10 +6489,10 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
CONFIG_TCG_INFINEON=m
CONFIG_TCG_NSC=m
-# CONFIG_TCG_TIS_I2C_ATMEL is not set
+CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
-# CONFIG_TCG_TIS_I2C_INFINEON is not set
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_INFINEON=m
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -6458,6 +6538,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -6526,6 +6607,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6604,7 +6686,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -6613,6 +6697,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -6672,15 +6757,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_TWL4030_CORE is not set
@@ -6725,6 +6801,7 @@ CONFIG_UHID=m
CONFIG_UID16=y
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -6741,7 +6818,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7107,12 +7184,12 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
# CONFIG_VF610_ADC is not set
# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
@@ -7274,6 +7351,7 @@ CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7329,6 +7407,7 @@ CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -7402,6 +7481,7 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -7441,6 +7521,8 @@ CONFIG_WLCORE_SPI=m
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_32_IRIS=m
@@ -7499,6 +7581,7 @@ CONFIG_X86_PTDUMP=y
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_RESERVE_LOW=64
+CONFIG_X86_SGX_KVM=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_LIB=y
diff --git a/SOURCES/kernel-i686-fedora.config b/SOURCES/kernel-i686-fedora.config
index 14324c4..7b42359 100644
--- a/SOURCES/kernel-i686-fedora.config
+++ b/SOURCES/kernel-i686-fedora.config
@@ -30,7 +30,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -52,6 +51,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -164,6 +164,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+CONFIG_ADV_SWBUTTON=m
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -252,6 +253,7 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -273,6 +275,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -312,8 +315,8 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
-CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -451,12 +454,14 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_OLPC=y
# CONFIG_BATTERY_SBS is not set
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -556,6 +561,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -587,6 +593,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -629,6 +636,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -685,6 +693,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
CONFIG_BXT_WC_PMIC_OPREGION=y
@@ -706,6 +715,7 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -789,6 +799,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -819,6 +830,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
@@ -887,6 +899,7 @@ CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_EXTEND is not set
@@ -981,6 +994,7 @@ CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
@@ -997,7 +1011,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
@@ -1006,11 +1020,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1059,7 +1073,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1088,7 +1103,7 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1104,7 +1119,7 @@ CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_586=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM2=m
@@ -1350,6 +1365,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1358,6 +1374,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1373,6 +1390,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1391,6 +1409,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1497,6 +1516,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1598,6 +1618,7 @@ CONFIG_DWMAC_IMX8=m
CONFIG_DWMAC_INTEL=m
CONFIG_DWMAC_INTEL_PLAT=m
# CONFIG_DW_WATCHDOG is not set
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1875,6 +1896,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -1951,6 +1973,7 @@ CONFIG_GEODE_WDT=m
# CONFIG_GEOS is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+CONFIG_GIGABYTE_WMI=m
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2030,6 +2053,7 @@ CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_WATCHDOG is not set
CONFIG_GPIO_WHISKEY_COVE=m
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_XRA1403 is not set
@@ -2091,6 +2115,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2140,6 +2165,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2282,6 +2308,7 @@ CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2301,6 +2328,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
@@ -2460,15 +2488,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2509,6 +2538,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2537,6 +2568,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2591,6 +2623,7 @@ CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
+CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_IOATDMA=m
@@ -2634,6 +2667,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
+CONFIG_INTEL_TCC_COOLING=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@@ -2668,6 +2702,7 @@ CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3091,6 +3126,7 @@ CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3118,6 +3154,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3179,6 +3216,11 @@ CONFIG_LLC=m
CONFIG_LMP91000=m
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3204,7 +3246,7 @@ CONFIG_LPC_ICH=m
CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3258,14 +3300,8 @@ CONFIG_MAGIC_SYSRQ=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATH_EMULATION is not set
# CONFIG_MATOM is not set
@@ -3323,7 +3359,6 @@ CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3386,6 +3421,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3437,6 +3473,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3447,6 +3484,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3493,6 +3531,7 @@ CONFIG_MFD_WL1273_CORE=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -3503,6 +3542,7 @@ CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3528,6 +3568,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
# CONFIG_MLX5_INFINIBAND is not set
@@ -3536,13 +3577,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLX_PLATFORM=m
CONFIG_MLXREG_HOTPLUG=m
@@ -3607,8 +3650,13 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3900,6 +3948,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3978,6 +4027,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -3991,7 +4042,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4079,6 +4130,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4188,6 +4240,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4369,6 +4422,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4408,11 +4462,11 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -4561,6 +4615,7 @@ CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCMCIA=y
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -4809,7 +4864,9 @@ CONFIG_PTP_1588_CLOCK_VMW=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_PVH=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_CRC=y
# CONFIG_PWM_DEBUG is not set
@@ -4854,8 +4911,8 @@ CONFIG_QLGE=m
# CONFIG_QNX6FS_FS is not set
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
-CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -4882,6 +4939,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
@@ -4996,6 +5054,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -5019,7 +5078,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5373,12 +5432,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -5432,6 +5492,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
@@ -5448,6 +5509,7 @@ CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_FSCHMD=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -5470,6 +5532,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -5516,6 +5579,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -5545,6 +5609,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -5570,6 +5635,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -5929,6 +5995,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_MQS is not set
+# CONFIG_SND_SOC_FSL_RPMSG is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5998,7 +6065,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6030,16 +6096,18 @@ CONFIG_SND_SOC_PCM512x_I2C=m
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
-CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
# CONFIG_SND_SOC_SC7180 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -6114,7 +6182,9 @@ CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -6176,6 +6246,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_X86=y
@@ -6214,6 +6285,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -6227,6 +6300,7 @@ CONFIG_SPI_FSI=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LM70_LLP is not set
@@ -6334,8 +6408,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -6361,6 +6440,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6385,10 +6465,10 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
CONFIG_TCG_INFINEON=m
CONFIG_TCG_NSC=m
-# CONFIG_TCG_TIS_I2C_ATMEL is not set
+CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
-# CONFIG_TCG_TIS_I2C_INFINEON is not set
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_INFINEON=m
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -6434,6 +6514,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -6502,6 +6583,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6580,7 +6662,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -6589,6 +6673,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -6648,15 +6733,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_TWL4030_CORE is not set
@@ -6701,6 +6777,7 @@ CONFIG_UHID=m
CONFIG_UID16=y
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -6717,7 +6794,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7083,12 +7160,12 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
# CONFIG_VF610_ADC is not set
# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
@@ -7250,6 +7327,7 @@ CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7305,6 +7383,7 @@ CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -7378,6 +7457,7 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -7417,6 +7497,8 @@ CONFIG_WLCORE_SPI=m
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_32_IRIS=m
@@ -7474,6 +7556,7 @@ CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_RESERVE_LOW=64
+CONFIG_X86_SGX_KVM=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_LIB=y
diff --git a/SOURCES/kernel-ppc64le-debug-fedora.config b/SOURCES/kernel-ppc64le-debug-fedora.config
index 27bf633..47ff477 100644
--- a/SOURCES/kernel-ppc64le-debug-fedora.config
+++ b/SOURCES/kernel-ppc64le-debug-fedora.config
@@ -29,7 +29,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -48,6 +47,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -148,6 +148,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -216,6 +217,7 @@ CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -237,6 +239,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -274,10 +277,10 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
-CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
-CONFIG_ATH11K=m
+# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
@@ -412,11 +415,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
# CONFIG_BATTERY_SBS is not set
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -516,6 +521,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -548,6 +554,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -590,6 +597,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -646,6 +654,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -664,6 +673,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -747,6 +757,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -777,6 +788,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
@@ -836,6 +848,7 @@ CONFIG_CM3605=m
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_BOOL is not set
@@ -930,6 +943,7 @@ CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
@@ -945,7 +959,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
@@ -954,11 +968,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
@@ -999,7 +1013,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1029,7 +1044,7 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1045,7 +1060,7 @@ CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_SHA1_PPC is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM2=m
@@ -1285,6 +1300,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1293,6 +1309,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1306,6 +1323,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1316,6 +1334,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1420,6 +1439,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1521,6 +1541,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_IMX8=m
CONFIG_DWMAC_INTEL_PLAT=m
# CONFIG_DW_WATCHDOG is not set
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -1760,6 +1781,7 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -1833,6 +1855,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=1
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1900,6 +1923,7 @@ CONFIG_GPIO_TPS68470=y
CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_WATCHDOG is not set
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_XRA1403 is not set
@@ -1961,6 +1985,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2009,6 +2034,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2134,6 +2160,7 @@ CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2151,6 +2178,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
CONFIG_I2C=m
@@ -2303,15 +2331,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2352,6 +2381,8 @@ CONFIG_INFINIBAND_USNIC=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2380,6 +2411,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2415,12 +2447,13 @@ CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2432,6 +2465,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -2454,6 +2488,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2870,6 +2905,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -2898,6 +2934,7 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2956,8 +2993,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
CONFIG_LMP91000=m
+CONFIG_LOAD_PPC_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2984,7 +3027,7 @@ CONFIG_LPARCFG=y
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3032,14 +3075,8 @@ CONFIG_MAGIC_SYSRQ=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATH_EMULATION is not set
# CONFIG_MATOM is not set
@@ -3095,7 +3132,6 @@ CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3161,6 +3197,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3209,6 +3246,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3219,6 +3257,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3265,12 +3304,14 @@ CONFIG_MFD_WL1273_CORE=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3293,6 +3334,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3301,13 +3343,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -3370,8 +3414,13 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODULE_SIG_ALL=y
@@ -3649,6 +3698,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3727,6 +3777,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -3740,7 +3792,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -3828,6 +3880,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -3934,6 +3987,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4115,6 +4169,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4152,11 +4207,11 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PANEL_CHANGE_MESSAGE is not set
@@ -4266,6 +4321,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -4521,11 +4577,14 @@ CONFIG_PTDUMP_DEBUGFS=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@@ -4563,10 +4622,10 @@ CONFIG_QLCNIC_SRIOV=y
CONFIG_QLGE=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
-CONFIG_QRTR=m
+# CONFIG_QRTR is not set
CONFIG_QRTR_MHI=m
-CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -4592,6 +4651,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
@@ -4704,6 +4764,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4726,7 +4787,7 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5081,12 +5142,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -5135,6 +5197,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
@@ -5147,6 +5210,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -5168,6 +5232,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -5212,6 +5277,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -5241,6 +5307,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -5266,6 +5333,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -5618,6 +5686,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_MQS is not set
+# CONFIG_SND_SOC_FSL_RPMSG is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5651,7 +5720,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -5683,16 +5751,18 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
-CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
# CONFIG_SND_SOC_SC7180 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -5749,7 +5819,9 @@ CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
@@ -5808,6 +5880,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5844,6 +5917,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5856,6 +5931,7 @@ CONFIG_SPI_FSI=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5953,8 +6029,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND_FREEZER=y
@@ -5982,6 +6063,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6005,10 +6087,10 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
-# CONFIG_TCG_TIS_I2C_ATMEL is not set
+CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
-# CONFIG_TCG_TIS_I2C_INFINEON is not set
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_INFINEON=m
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -6054,6 +6136,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -6116,6 +6199,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6189,7 +6273,9 @@ CONFIG_TOUCHSCREEN_ELAN=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -6198,6 +6284,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -6257,15 +6344,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_TWL4030_CORE is not set
@@ -6309,6 +6387,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -6325,7 +6404,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -6692,12 +6771,12 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
# CONFIG_VF610_ADC is not set
# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
@@ -6852,6 +6931,7 @@ CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -6902,6 +6982,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6973,6 +7054,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -7011,12 +7093,15 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
diff --git a/SOURCES/kernel-ppc64le-debug-rhel.config b/SOURCES/kernel-ppc64le-debug-rhel.config
index 1be5ccb..7e518b0 100644
--- a/SOURCES/kernel-ppc64le-debug-rhel.config
+++ b/SOURCES/kernel-ppc64le-debug-rhel.config
@@ -12,7 +12,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_842_DECOMPRESS=y
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACORN_PARTITION is not set
@@ -30,6 +29,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -130,6 +130,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -180,8 +181,8 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
@@ -201,6 +202,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -235,7 +237,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
# CONFIG_ATH11K is not set
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -307,6 +315,7 @@ CONFIG_BAREUDP=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -395,6 +404,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -426,6 +436,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -467,6 +478,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -509,6 +521,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -527,6 +540,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -600,6 +614,7 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -678,6 +693,7 @@ CONFIG_CLS_U32_PERF=y
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_BOOL is not set
@@ -782,7 +798,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLKCIPHER=y
@@ -791,11 +807,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
@@ -838,7 +854,8 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -868,7 +885,8 @@ CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -876,6 +894,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@@ -885,7 +904,7 @@ CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA3_ARM64 is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512=y
@@ -911,7 +930,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_XTS=m
+CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@@ -920,10 +939,12 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
CONFIG_CXLFLASH=m
CONFIG_CXL_LIB=y
CONFIG_CXL=m
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -1049,6 +1070,7 @@ CONFIG_DLM=m
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_DMABUF_DEBUG=y
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
@@ -1060,6 +1082,7 @@ CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1092,7 +1115,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1124,6 +1147,7 @@ CONFIG_DRM_AMDGPU_GART_DEBUGFS=y
CONFIG_DRM_AMDGPU=m
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1132,6 +1156,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1144,6 +1169,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1162,6 +1188,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1229,6 +1256,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1337,6 +1365,7 @@ CONFIG_DW_DMAC=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1401,7 +1430,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
-# CONFIG_EXFAT_FS is not set
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_EXPORTFS=y
@@ -1582,7 +1612,7 @@ CONFIG_FUTEX2=y
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
-CONFIG_FW_LOADER_USER_HELPER=y
+# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
@@ -1613,6 +1643,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=1
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1743,6 +1774,7 @@ CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
CONFIG_HID_GENERIC=y
# CONFIG_HID_GFRM is not set
@@ -1791,6 +1823,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
@@ -1910,6 +1943,7 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -1926,6 +1960,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -2002,7 +2037,7 @@ CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -2040,7 +2075,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2064,15 +2099,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
@@ -2114,6 +2150,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2141,6 +2179,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2171,7 +2210,7 @@ CONFIG_INPUT_YEALINK=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
@@ -2202,6 +2241,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2228,6 +2268,7 @@ CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2341,7 +2382,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2540,7 +2581,7 @@ CONFIG_KSM=y
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_BOOK3S_64_HV=m
CONFIG_KVM_BOOK3S_64=m
-CONFIG_KVM_BOOK3S_64_PR=m
+# CONFIG_KVM_BOOK3S_64_PR is not set
# CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set
CONFIG_KVM_BOOK3S_PR_POSSIBLE=y
CONFIG_KVM_GUEST=y
@@ -2583,7 +2624,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2621,6 +2662,7 @@ CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2669,8 +2711,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_PPC_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2744,6 +2792,7 @@ CONFIG_MAGIC_SYSRQ=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2793,7 +2842,6 @@ CONFIG_MDIO_MSCC_MIIM=m
# CONFIG_MDIO_MVUSB is not set
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
-# CONFIG_MDIO_XPCS is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_RAID0=m
@@ -2856,6 +2904,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -2901,6 +2950,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -2911,6 +2961,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -2947,7 +2998,11 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
-# CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_DEBUG is not set
+CONFIG_MHI_BUS=m
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -2955,6 +3010,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
# CONFIG_MINIX_FS is not set
@@ -2976,18 +3032,20 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_MLXBF_BOOTCTL is not set
@@ -3058,8 +3116,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMC_WBSD is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3210,7 +3273,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3262,6 +3325,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3337,6 +3401,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3347,7 +3413,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_NET_NCSI is not set
CONFIG_NET_NSH=y
@@ -3412,6 +3478,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
+CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_NET_VENDOR_CADENCE is not set
CONFIG_NET_VENDOR_CAVIUM=y
@@ -3433,6 +3500,7 @@ CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3498,13 +3566,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3565,6 +3637,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3702,6 +3775,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3729,11 +3803,11 @@ CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
# CONFIG_PACKING is not set
CONFIG_PAGE_EXTENSION=y
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -3837,6 +3911,7 @@ CONFIG_PCI_STUB=y
CONFIG_PCI=y
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
+CONFIG_PCPU_DEV_REFCNT=y
# CONFIG_PCS_XPCS is not set
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
@@ -4071,6 +4146,8 @@ CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
# CONFIG_PVPANIC is not set
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
@@ -4121,6 +4198,9 @@ CONFIG_QFMT_V2=y
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
# CONFIG_QRTR is not set
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4149,6 +4229,7 @@ CONFIG_RADIO_TEA575X=m
CONFIG_RAID_ATTRS=m
CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -4250,7 +4331,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4566,6 +4647,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4625,6 +4707,7 @@ CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
CONFIG_SENSORS_BH1770=m
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4640,6 +4723,7 @@ CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
@@ -4660,6 +4744,7 @@ CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -4704,6 +4789,7 @@ CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -4733,6 +4819,7 @@ CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -4757,6 +4844,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
@@ -5119,7 +5207,6 @@ CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5199,7 +5286,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5257,6 +5346,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5291,6 +5381,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5301,6 +5392,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5398,6 +5490,7 @@ CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5467,6 +5560,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5534,6 +5628,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5600,7 +5695,9 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5609,6 +5706,7 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5694,22 +5792,22 @@ CONFIG_UDF_FS=m
# CONFIG_UEVENT_HELPER is not set
# CONFIG_UFS_FS is not set
CONFIG_UHID=m
-CONFIG_UIO_AEC=m
-CONFIG_UIO_CIF=m
+# CONFIG_UIO_AEC is not set
+# CONFIG_UIO_CIF is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PCI_GENERIC=m
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
-CONFIG_UIO_SERCOS3=m
+# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_SYMBOLS is not set
@@ -6010,7 +6108,7 @@ CONFIG_USERFAULTFD=y
# CONFIG_USERIO is not set
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
CONFIG_UWB=m
@@ -6025,11 +6123,12 @@ CONFIG_UWB_WHCI=m
# CONFIG_VCNL4035 is not set
CONFIG_VDPA=m
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
CONFIG_VEXPRESS_SYSCFG=y
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
@@ -6218,6 +6317,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VME_BUS is not set
CONFIG_VMWARE_PVSCSI=m
# CONFIG_VMXNET3 is not set
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6256,6 +6356,7 @@ CONFIG_WDTPCI=m
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
# CONFIG_WIRELESS is not set
@@ -6280,12 +6381,15 @@ CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_BACKEND is not set
diff --git a/SOURCES/kernel-ppc64le-fedora.config b/SOURCES/kernel-ppc64le-fedora.config
index 54660a6..560ec77 100644
--- a/SOURCES/kernel-ppc64le-fedora.config
+++ b/SOURCES/kernel-ppc64le-fedora.config
@@ -29,7 +29,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -48,6 +47,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -148,6 +148,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -216,6 +217,7 @@ CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -237,6 +239,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -273,10 +276,10 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
-CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
-CONFIG_ATH11K=m
+# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
@@ -411,11 +414,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
# CONFIG_BATTERY_SBS is not set
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -515,6 +520,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -547,6 +553,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -589,6 +596,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -645,6 +653,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -663,6 +672,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -746,6 +756,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -776,6 +787,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
@@ -835,6 +847,7 @@ CONFIG_CM3605=m
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_BOOL is not set
@@ -929,6 +942,7 @@ CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
@@ -944,7 +958,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
@@ -953,11 +967,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
@@ -998,7 +1012,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1028,7 +1043,7 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1044,7 +1059,7 @@ CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_SHA1_PPC is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_SM2=m
@@ -1276,6 +1291,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1284,6 +1300,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1297,6 +1314,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1307,6 +1325,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1411,6 +1430,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1512,6 +1532,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_IMX8=m
CONFIG_DWMAC_INTEL_PLAT=m
# CONFIG_DW_WATCHDOG is not set
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -1743,6 +1764,7 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -1816,6 +1838,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=1
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1883,6 +1906,7 @@ CONFIG_GPIO_TPS68470=y
CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_WATCHDOG is not set
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_XRA1403 is not set
@@ -1944,6 +1968,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -1992,6 +2017,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2117,6 +2143,7 @@ CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2134,6 +2161,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
CONFIG_I2C=m
@@ -2286,15 +2314,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2335,6 +2364,8 @@ CONFIG_INFINIBAND_USNIC=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2363,6 +2394,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2398,12 +2430,13 @@ CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2415,6 +2448,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -2437,6 +2471,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2848,6 +2883,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -2876,6 +2912,7 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2934,8 +2971,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
CONFIG_LMP91000=m
+CONFIG_LOAD_PPC_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2962,7 +3005,7 @@ CONFIG_LPARCFG=y
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3010,14 +3053,8 @@ CONFIG_MAGIC_SYSRQ=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATH_EMULATION is not set
# CONFIG_MATOM is not set
@@ -3072,7 +3109,6 @@ CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3138,6 +3174,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3186,6 +3223,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3196,6 +3234,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3242,12 +3281,14 @@ CONFIG_MFD_WL1273_CORE=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3270,6 +3311,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3278,13 +3320,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -3347,8 +3391,13 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3626,6 +3675,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3704,6 +3754,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -3717,7 +3769,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -3805,6 +3857,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -3911,6 +3964,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4092,6 +4146,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4129,11 +4184,11 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PANEL_CHANGE_MESSAGE is not set
@@ -4243,6 +4298,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -4498,11 +4554,14 @@ CONFIG_PSTORE=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@@ -4540,10 +4599,10 @@ CONFIG_QLCNIC_SRIOV=y
CONFIG_QLGE=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
-CONFIG_QRTR=m
+# CONFIG_QRTR is not set
CONFIG_QRTR_MHI=m
-CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -4569,6 +4628,7 @@ CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
@@ -4681,6 +4741,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4703,7 +4764,7 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5058,12 +5119,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -5112,6 +5174,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
@@ -5124,6 +5187,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -5145,6 +5209,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -5189,6 +5254,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -5218,6 +5284,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -5243,6 +5310,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -5594,6 +5662,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_MQS is not set
+# CONFIG_SND_SOC_FSL_RPMSG is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5627,7 +5696,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -5659,16 +5727,18 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
-CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
# CONFIG_SND_SOC_SC7180 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -5724,7 +5794,9 @@ CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
@@ -5783,6 +5855,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5819,6 +5892,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5831,6 +5906,7 @@ CONFIG_SPI_FSI=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5928,8 +6004,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND_FREEZER=y
@@ -5957,6 +6038,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5980,10 +6062,10 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_NSC=m
-# CONFIG_TCG_TIS_I2C_ATMEL is not set
+CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
-# CONFIG_TCG_TIS_I2C_INFINEON is not set
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_INFINEON=m
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -6029,6 +6111,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -6091,6 +6174,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6164,7 +6248,9 @@ CONFIG_TOUCHSCREEN_ELAN=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -6173,6 +6259,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -6232,15 +6319,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_TWL4030_CORE is not set
@@ -6284,6 +6362,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -6300,7 +6379,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -6667,12 +6746,12 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
# CONFIG_VF610_ADC is not set
# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
@@ -6827,6 +6906,7 @@ CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -6877,6 +6957,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6948,6 +7029,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -6986,11 +7068,14 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
diff --git a/SOURCES/kernel-ppc64le-rhel.config b/SOURCES/kernel-ppc64le-rhel.config
index 9794b92..27f8f15 100644
--- a/SOURCES/kernel-ppc64le-rhel.config
+++ b/SOURCES/kernel-ppc64le-rhel.config
@@ -12,7 +12,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_842_DECOMPRESS=y
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACORN_PARTITION is not set
@@ -30,6 +29,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -130,6 +130,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -180,8 +181,8 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
@@ -201,6 +202,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -235,7 +237,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
# CONFIG_ATH10K_USB is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
# CONFIG_ATH11K is not set
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -307,6 +315,7 @@ CONFIG_BAREUDP=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -395,6 +404,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -426,6 +436,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -467,6 +478,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -509,6 +521,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -527,6 +540,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -600,6 +614,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -678,6 +693,7 @@ CONFIG_CLS_U32_PERF=y
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_BOOL is not set
@@ -782,7 +798,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLKCIPHER=y
@@ -791,11 +807,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
@@ -838,7 +854,8 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -868,7 +885,8 @@ CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -876,6 +894,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@@ -885,7 +904,7 @@ CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA3_ARM64 is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512=y
@@ -911,7 +930,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_XTS=m
+CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@@ -920,10 +939,12 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
CONFIG_CXLFLASH=m
CONFIG_CXL_LIB=y
CONFIG_CXL=m
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -1041,6 +1062,7 @@ CONFIG_DLM=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
# CONFIG_DMABUF_DEBUG is not set
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
@@ -1052,6 +1074,7 @@ CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1084,7 +1107,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1116,6 +1139,7 @@ CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU=m
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1124,6 +1148,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1136,6 +1161,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1154,6 +1180,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1221,6 +1248,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1329,6 +1357,7 @@ CONFIG_DW_DMAC=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1393,7 +1422,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
-# CONFIG_EXFAT_FS is not set
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_EXPORTFS=y
@@ -1566,7 +1596,7 @@ CONFIG_FUTEX2=y
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
-CONFIG_FW_LOADER_USER_HELPER=y
+# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
@@ -1597,6 +1627,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=1
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1727,6 +1758,7 @@ CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
CONFIG_HID_GENERIC=y
# CONFIG_HID_GFRM is not set
@@ -1775,6 +1807,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
@@ -1894,6 +1927,7 @@ CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -1910,6 +1944,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -1986,7 +2021,7 @@ CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -2024,7 +2059,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2048,15 +2083,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
@@ -2098,6 +2134,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2125,6 +2163,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2155,7 +2194,7 @@ CONFIG_INPUT_YEALINK=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
@@ -2186,6 +2225,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2212,6 +2252,7 @@ CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2325,7 +2366,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2523,7 +2564,7 @@ CONFIG_KSM=y
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_BOOK3S_64_HV=m
CONFIG_KVM_BOOK3S_64=m
-CONFIG_KVM_BOOK3S_64_PR=m
+# CONFIG_KVM_BOOK3S_64_PR is not set
# CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set
CONFIG_KVM_BOOK3S_PR_POSSIBLE=y
CONFIG_KVM_GUEST=y
@@ -2566,7 +2607,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2604,6 +2645,7 @@ CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2652,8 +2694,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_PPC_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2727,6 +2775,7 @@ CONFIG_MAGIC_SYSRQ=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2776,7 +2825,6 @@ CONFIG_MDIO_MSCC_MIIM=m
# CONFIG_MDIO_MVUSB is not set
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
-# CONFIG_MDIO_XPCS is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_RAID0=m
@@ -2839,6 +2887,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -2884,6 +2933,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -2894,6 +2944,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -2930,7 +2981,11 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
-# CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_DEBUG is not set
+CONFIG_MHI_BUS=m
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -2938,6 +2993,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
# CONFIG_MINIX_FS is not set
@@ -2959,18 +3015,20 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_MLXBF_BOOTCTL is not set
@@ -3041,8 +3099,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMC_WBSD is not set
# CONFIG_MMIOTRACE is not set
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3193,7 +3256,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3245,6 +3308,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3320,6 +3384,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3330,7 +3396,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_NET_NCSI is not set
CONFIG_NET_NSH=y
@@ -3395,6 +3461,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
+CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_NET_VENDOR_CADENCE is not set
CONFIG_NET_VENDOR_CAVIUM=y
@@ -3416,6 +3483,7 @@ CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3481,13 +3549,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3548,6 +3620,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3685,6 +3758,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3712,11 +3786,11 @@ CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
# CONFIG_PACKING is not set
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -3820,6 +3894,7 @@ CONFIG_PCI_STUB=y
CONFIG_PCI=y
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
+CONFIG_PCPU_DEV_REFCNT=y
# CONFIG_PCS_XPCS is not set
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
@@ -4054,6 +4129,8 @@ CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
# CONFIG_PVPANIC is not set
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
@@ -4104,6 +4181,9 @@ CONFIG_QFMT_V2=y
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
# CONFIG_QRTR is not set
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4132,6 +4212,7 @@ CONFIG_RADIO_TEA575X=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -4233,7 +4314,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4549,6 +4630,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4608,6 +4690,7 @@ CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
CONFIG_SENSORS_BH1770=m
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4623,6 +4706,7 @@ CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
@@ -4643,6 +4727,7 @@ CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -4687,6 +4772,7 @@ CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -4716,6 +4802,7 @@ CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -4740,6 +4827,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
@@ -5101,7 +5189,6 @@ CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5180,7 +5267,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5238,6 +5327,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5272,6 +5362,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5282,6 +5373,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5379,6 +5471,7 @@ CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5448,6 +5541,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5515,6 +5609,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5581,7 +5676,9 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5590,6 +5687,7 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5675,22 +5773,22 @@ CONFIG_UDF_FS=m
# CONFIG_UEVENT_HELPER is not set
# CONFIG_UFS_FS is not set
CONFIG_UHID=m
-CONFIG_UIO_AEC=m
-CONFIG_UIO_CIF=m
+# CONFIG_UIO_AEC is not set
+# CONFIG_UIO_CIF is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PCI_GENERIC=m
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
-CONFIG_UIO_SERCOS3=m
+# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_SYMBOLS is not set
@@ -5991,7 +6089,7 @@ CONFIG_USERFAULTFD=y
# CONFIG_USERIO is not set
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
CONFIG_UWB=m
@@ -6006,11 +6104,12 @@ CONFIG_UWB_WHCI=m
# CONFIG_VCNL4035 is not set
CONFIG_VDPA=m
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
CONFIG_VEXPRESS_SYSCFG=y
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
@@ -6199,6 +6298,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VME_BUS is not set
CONFIG_VMWARE_PVSCSI=m
# CONFIG_VMXNET3 is not set
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6237,6 +6337,7 @@ CONFIG_WDTPCI=m
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
# CONFIG_WIRELESS is not set
@@ -6261,12 +6362,15 @@ CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_BACKEND is not set
diff --git a/SOURCES/kernel-s390x-debug-fedora.config b/SOURCES/kernel-s390x-debug-fedora.config
index 18731f2..cac7a72 100644
--- a/SOURCES/kernel-s390x-debug-fedora.config
+++ b/SOURCES/kernel-s390x-debug-fedora.config
@@ -30,7 +30,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -49,6 +48,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -149,6 +149,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -220,6 +221,7 @@ CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -241,6 +243,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -278,10 +281,10 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
-CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
-CONFIG_ATH11K=m
+# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
@@ -416,11 +419,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
# CONFIG_BATTERY_SBS is not set
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -521,6 +526,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -552,6 +558,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -594,6 +601,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -650,6 +658,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -668,6 +677,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -753,6 +763,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -783,6 +794,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
@@ -821,6 +833,7 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CIO2_BRIDGE=y
+# CONFIG_CIO_INJECT is not set
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GFM_LPASS_SM8250 is not set
# CONFIG_CLK_HSDK is not set
@@ -843,6 +856,7 @@ CONFIG_CM3605=m
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_EXTEND is not set
@@ -936,6 +950,7 @@ CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
@@ -952,7 +967,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
@@ -961,11 +976,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
@@ -1000,7 +1015,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1030,7 +1046,7 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
@@ -1050,7 +1066,7 @@ CONFIG_CRYPTO_SHA256_S390=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3_256_S390=m
CONFIG_CRYPTO_SHA3_512_S390=m
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_S390=m
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
@@ -1292,6 +1308,7 @@ CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU is not set
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1300,6 +1317,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1313,6 +1331,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1323,6 +1342,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1427,6 +1447,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1527,6 +1548,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_IMX8=m
CONFIG_DWMAC_INTEL_PLAT=m
# CONFIG_DW_WATCHDOG is not set
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -1762,6 +1784,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -1833,6 +1856,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1899,6 +1923,7 @@ CONFIG_GPIO_TPS68470=y
CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_WATCHDOG is not set
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_XRA1403 is not set
@@ -1958,6 +1983,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=m
CONFIG_HID_GFRM=m
@@ -2007,6 +2033,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2120,6 +2147,7 @@ CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_COMPAT is not set
+CONFIG_I2C_CP2615=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2137,6 +2165,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
CONFIG_I2C=m
@@ -2284,15 +2313,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2333,6 +2363,8 @@ CONFIG_INFINIBAND_USNIC=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2361,6 +2393,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2396,12 +2429,13 @@ CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2413,6 +2447,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -2434,6 +2469,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2847,6 +2883,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -2874,6 +2911,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2932,8 +2970,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
CONFIG_LMP91000=m
+CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2959,7 +3003,7 @@ CONFIG_LOOPBACK_TARGET=m
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3016,6 +3060,7 @@ CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z990 is not set
CONFIG_MARCH_ZEC12=y
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3071,7 +3116,6 @@ CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3137,6 +3181,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3185,6 +3230,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3195,6 +3241,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3238,15 +3285,17 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
-CONFIG_MHI_BUS=m
+# CONFIG_MHI_BUS is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3269,6 +3318,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3277,13 +3327,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -3345,8 +3397,13 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODULE_SIG_ALL=y
@@ -3622,6 +3679,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3700,6 +3758,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -3714,7 +3774,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -3801,6 +3861,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NETERION=y
@@ -3907,6 +3968,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4087,6 +4149,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4119,12 +4182,12 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
CONFIG_PACK_STACK=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PANEL_CHANGE_MESSAGE is not set
@@ -4233,6 +4296,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -4449,11 +4513,14 @@ CONFIG_PTDUMP_DEBUGFS=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@@ -4485,8 +4552,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
@@ -4497,10 +4564,10 @@ CONFIG_QLCNIC_SRIOV=y
CONFIG_QLGE=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
-CONFIG_QRTR=m
+# CONFIG_QRTR is not set
CONFIG_QRTR_MHI=m
-CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -4527,6 +4594,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
@@ -4639,6 +4707,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4662,7 +4731,7 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5029,12 +5098,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -5083,6 +5153,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
# CONFIG_SENSORS_BH1770 is not set
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
@@ -5095,6 +5166,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -5115,6 +5187,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -5159,6 +5232,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -5188,6 +5262,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -5213,6 +5288,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -5562,6 +5638,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_MQS is not set
+# CONFIG_SND_SOC_FSL_RPMSG is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5595,7 +5672,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -5627,16 +5703,18 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
-CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
# CONFIG_SND_SOC_SC7180 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -5693,7 +5771,9 @@ CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
@@ -5752,6 +5832,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5785,6 +5866,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5797,6 +5880,7 @@ CONFIG_SPI_FSI=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5893,8 +5977,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
# CONFIG_SUSPEND is not set
@@ -5920,6 +6009,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5992,6 +6082,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -6054,6 +6145,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6133,7 +6225,9 @@ CONFIG_TOUCHSCREEN_ELAN=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -6142,6 +6236,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -6252,6 +6347,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
# CONFIG_UIO is not set
@@ -6268,7 +6364,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -6631,12 +6727,12 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
# CONFIG_VF610_ADC is not set
# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
@@ -6794,6 +6890,7 @@ CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -6848,6 +6945,7 @@ CONFIG_VMLOGRDR=m
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6918,6 +7016,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
# CONFIG_WIRELESS_EXT is not set
@@ -6956,12 +7055,15 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
diff --git a/SOURCES/kernel-s390x-debug-rhel.config b/SOURCES/kernel-s390x-debug-rhel.config
index c7c92a4..313974a 100644
--- a/SOURCES/kernel-s390x-debug-rhel.config
+++ b/SOURCES/kernel-s390x-debug-rhel.config
@@ -11,7 +11,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACORN_PARTITION is not set
@@ -29,6 +28,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -129,6 +129,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -181,8 +182,8 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
@@ -201,6 +202,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -235,7 +237,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
# CONFIG_ATH11K is not set
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -307,6 +315,7 @@ CONFIG_BAREUDP=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -396,6 +405,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -426,6 +436,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -467,6 +478,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -509,6 +521,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -527,6 +540,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -602,6 +616,7 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -666,6 +681,7 @@ CONFIG_CIFS_STATS=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
+# CONFIG_CIO_INJECT is not set
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GFM_LPASS_SM8250 is not set
# CONFIG_CLK_HSDK is not set
@@ -682,6 +698,7 @@ CONFIG_CLS_U32_PERF=y
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
# CONFIG_CMDLINE_EXTEND is not set
CONFIG_CMDLINE_FROM_BOOTLOADER=y
@@ -783,7 +800,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLKCIPHER=y
@@ -792,11 +809,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
@@ -836,6 +853,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -865,7 +883,8 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
@@ -874,6 +893,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@@ -886,7 +906,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3_256_S390=m
CONFIG_CRYPTO_SHA3_512_S390=m
# CONFIG_CRYPTO_SHA3_ARM64 is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_S390=m
@@ -913,7 +933,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_XTS=m
+CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@@ -923,7 +943,9 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
# CONFIG_CYCLADES is not set
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -1053,6 +1075,7 @@ CONFIG_DLM=m
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_DMABUF_DEBUG=y
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
@@ -1064,6 +1087,7 @@ CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1096,7 +1120,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1128,6 +1152,7 @@ CONFIG_DRM_AMDGPU_GART_DEBUGFS=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1136,6 +1161,7 @@ CONFIG_DRM_AMDGPU_USERPTR=y
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1148,6 +1174,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1166,6 +1193,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1233,6 +1261,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1340,6 +1369,7 @@ CONFIG_DVB_USB_VP7045=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1405,7 +1435,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
-# CONFIG_EXFAT_FS is not set
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1582,7 +1613,7 @@ CONFIG_FUTEX2=y
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
-CONFIG_FW_LOADER_USER_HELPER=y
+# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
@@ -1612,6 +1643,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1740,6 +1772,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -1789,6 +1822,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
@@ -1896,6 +1930,7 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_COMPAT is not set
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -1912,6 +1947,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -1984,7 +2020,7 @@ CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -2012,6 +2048,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_MODSIG=y
# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set
CONFIG_IMA_APPRAISE=y
@@ -2021,7 +2058,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2044,15 +2081,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2094,6 +2132,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2121,6 +2161,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2149,9 +2190,11 @@ CONFIG_INPUT_UINPUT=m
CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
# CONFIG_INT3406_THERMAL is not set
+CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
-# CONFIG_INTEGRITY_SIGNATURE is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
+CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_IDMA64 is not set
@@ -2180,6 +2223,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2205,6 +2249,7 @@ CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2317,7 +2362,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2555,7 +2600,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2592,6 +2637,7 @@ CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2640,8 +2686,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2713,8 +2765,8 @@ CONFIG_MAGIC_SYSRQ=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z10 is not set
-CONFIG_MARCH_Z13=y
-# CONFIG_MARCH_Z14 is not set
+# CONFIG_MARCH_Z13 is not set
+CONFIG_MARCH_Z14=y
# CONFIG_MARCH_Z15 is not set
# CONFIG_MARCH_Z196 is not set
# CONFIG_MARCH_Z900 is not set
@@ -2722,6 +2774,7 @@ CONFIG_MARCH_Z13=y
# CONFIG_MARCH_Z990 is not set
# CONFIG_MARCH_ZEC12 is not set
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2770,7 +2823,6 @@ CONFIG_MDIO_MSCC_MIIM=m
# CONFIG_MDIO_MVUSB is not set
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
-# CONFIG_MDIO_XPCS is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_RAID0=m
@@ -2833,6 +2885,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -2878,6 +2931,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -2888,6 +2942,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -2924,7 +2979,11 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
+# CONFIG_MHI_BUS_DEBUG is not set
# CONFIG_MHI_BUS is not set
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
# CONFIG_MICREL_PHY is not set
CONFIG_MICROCHIP_PHY=m
@@ -2932,6 +2991,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
# CONFIG_MII is not set
# CONFIG_MINIX_FS is not set
@@ -2953,18 +3013,20 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_MLXBF_BOOTCTL is not set
@@ -3033,8 +3095,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMC_WBSD is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3184,7 +3251,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3236,6 +3303,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3311,6 +3379,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3322,7 +3392,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_NET_NCSI is not set
CONFIG_NET_NSH=y
@@ -3408,6 +3478,7 @@ CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3473,13 +3544,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3540,6 +3615,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3678,6 +3754,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3704,12 +3781,12 @@ CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
# CONFIG_PACKING is not set
CONFIG_PACK_STACK=y
CONFIG_PAGE_EXTENSION=y
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -3811,6 +3888,7 @@ CONFIG_PCI_PF_STUB=m
CONFIG_PCI=y
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
+CONFIG_PCPU_DEV_REFCNT=y
# CONFIG_PCS_XPCS is not set
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
@@ -4002,6 +4080,8 @@ CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
# CONFIG_PVPANIC is not set
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
@@ -4046,8 +4126,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
@@ -4058,6 +4138,9 @@ CONFIG_QLA3XXX=m
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
# CONFIG_QRTR is not set
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4086,6 +4169,7 @@ CONFIG_RADIO_TEA575X=m
CONFIG_RAID_ATTRS=m
CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -4186,7 +4270,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4514,6 +4598,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4573,6 +4658,7 @@ CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BH1770 is not set
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4588,6 +4674,7 @@ CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
@@ -4607,6 +4694,7 @@ CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -4652,6 +4740,7 @@ CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -4681,6 +4770,7 @@ CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -4705,6 +4795,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
@@ -5061,7 +5152,6 @@ CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5141,7 +5231,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5199,6 +5291,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5232,6 +5325,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5242,6 +5336,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5338,6 +5433,7 @@ CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5406,6 +5502,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5473,6 +5570,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5544,7 +5642,9 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5553,6 +5653,7 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5605,11 +5706,11 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TSL4531 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
-CONFIG_TUNE_DEFAULT=y
+# CONFIG_TUNE_DEFAULT is not set
# CONFIG_TUNE_Z10 is not set
# CONFIG_TUNE_Z13 is not set
# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z15 is not set
+CONFIG_TUNE_Z15=y
# CONFIG_TUNE_Z196 is not set
# CONFIG_TUNE_Z900 is not set
# CONFIG_TUNE_Z9_109 is not set
@@ -5654,7 +5755,7 @@ CONFIG_UHID=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PCI_GENERIC is not set
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
@@ -5662,7 +5763,7 @@ CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_SYMBOLS is not set
@@ -5959,7 +6060,7 @@ CONFIG_USERFAULTFD=y
# CONFIG_USERIO is not set
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
# CONFIG_UWB is not set
@@ -5974,11 +6075,12 @@ CONFIG_UWB_I1480U=m
# CONFIG_VCNL4035 is not set
CONFIG_VDPA=m
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
CONFIG_VEXPRESS_SYSCFG=y
CONFIG_VFAT_FS=m
CONFIG_VFIO_AP=m
@@ -6145,7 +6247,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
-# CONFIG_VIRTIO_FS is not set
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6173,6 +6275,7 @@ CONFIG_VMCP=y
CONFIG_VMLOGRDR=m
CONFIG_VMWARE_PVSCSI=m
# CONFIG_VMXNET3 is not set
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6210,6 +6313,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS=y
@@ -6234,12 +6338,15 @@ CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_BACKEND is not set
diff --git a/SOURCES/kernel-s390x-fedora.config b/SOURCES/kernel-s390x-fedora.config
index 55ef949..620a981 100644
--- a/SOURCES/kernel-s390x-fedora.config
+++ b/SOURCES/kernel-s390x-fedora.config
@@ -30,7 +30,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -49,6 +48,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -149,6 +149,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -220,6 +221,7 @@ CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -241,6 +243,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -277,10 +280,10 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
-CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
-CONFIG_ATH11K=m
+# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_SPECTRAL is not set
# CONFIG_ATH11K_TRACING is not set
@@ -415,11 +418,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
# CONFIG_BATTERY_SBS is not set
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -520,6 +525,7 @@ CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_SPI is not set
CONFIG_BME680=m
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -551,6 +557,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -593,6 +600,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -649,6 +657,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BTT is not set
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -667,6 +676,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -752,6 +762,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -782,6 +793,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_CHARLCD_BL_OFF is not set
@@ -820,6 +832,7 @@ CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
CONFIG_CIO2_BRIDGE=y
+# CONFIG_CIO_INJECT is not set
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GFM_LPASS_SM8250 is not set
# CONFIG_CLK_HSDK is not set
@@ -842,6 +855,7 @@ CONFIG_CM3605=m
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_EXTEND is not set
@@ -935,6 +949,7 @@ CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_TYPEC=m
@@ -951,7 +966,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLKCIPHER=y
@@ -960,11 +975,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
@@ -999,7 +1014,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1029,7 +1045,7 @@ CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
@@ -1049,7 +1065,7 @@ CONFIG_CRYPTO_SHA256_S390=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3_256_S390=m
CONFIG_CRYPTO_SHA3_512_S390=m
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_S390=m
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
@@ -1283,6 +1299,7 @@ CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU is not set
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1291,6 +1308,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1304,6 +1322,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1314,6 +1333,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1418,6 +1438,7 @@ CONFIG_DRM_VGEM=m
# CONFIG_DRM_VIA is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1518,6 +1539,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_IMX8=m
CONFIG_DWMAC_INTEL_PLAT=m
# CONFIG_DW_WATCHDOG is not set
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E=m
@@ -1745,6 +1767,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -1816,6 +1839,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1882,6 +1906,7 @@ CONFIG_GPIO_TPS68470=y
CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_WATCHDOG is not set
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_XRA1403 is not set
@@ -1941,6 +1966,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=m
CONFIG_HID_GFRM=m
@@ -1990,6 +2016,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2103,6 +2130,7 @@ CONFIG_I2C_AMD_MP2=m
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_COMPAT is not set
+CONFIG_I2C_CP2615=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2120,6 +2148,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
CONFIG_I2C=m
@@ -2267,15 +2296,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2316,6 +2346,8 @@ CONFIG_INFINIBAND_USNIC=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2344,6 +2376,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2379,12 +2412,13 @@ CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IDXD_PERFMON is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_LDMA is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
@@ -2396,6 +2430,7 @@ CONFIG_INTEL_IDXD=m
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_STRATIX10_SERVICE=m
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
@@ -2417,6 +2452,7 @@ CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2825,6 +2861,7 @@ CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -2852,6 +2889,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2910,8 +2948,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
CONFIG_LMP91000=m
+CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2937,7 +2981,7 @@ CONFIG_LOOPBACK_TARGET=m
CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -2994,6 +3038,7 @@ CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z990 is not set
CONFIG_MARCH_ZEC12=y
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3048,7 +3093,6 @@ CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3114,6 +3158,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3162,6 +3207,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3172,6 +3218,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3215,15 +3262,17 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
-CONFIG_MHI_BUS=m
+# CONFIG_MHI_BUS is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3246,6 +3295,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3254,13 +3304,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
@@ -3322,8 +3374,13 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3599,6 +3656,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3677,6 +3735,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -3691,7 +3751,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -3778,6 +3838,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NETERION=y
@@ -3884,6 +3945,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4064,6 +4126,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4096,12 +4159,12 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
CONFIG_PACK_STACK=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PANEL_CHANGE_MESSAGE is not set
@@ -4210,6 +4273,7 @@ CONFIG_PCI=y
# CONFIG_PCMCIA is not set
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -4426,11 +4490,14 @@ CONFIG_PSTORE=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
+CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_OCP is not set
CONFIG_PTP_1588_CLOCK_PCH=m
# CONFIG_PTP_1588_CLOCK_VMW is not set
CONFIG_PTP_1588_CLOCK=y
-CONFIG_PVPANIC=m
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_DWC=m
@@ -4462,8 +4529,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
@@ -4474,10 +4541,10 @@ CONFIG_QLCNIC_SRIOV=y
CONFIG_QLGE=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
-CONFIG_QRTR=m
+# CONFIG_QRTR is not set
CONFIG_QRTR_MHI=m
-CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -4504,6 +4571,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RAPIDIO_CHMAN=m
@@ -4616,6 +4684,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4639,7 +4708,7 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5006,12 +5075,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -5060,6 +5130,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
# CONFIG_SENSORS_BH1770 is not set
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DME1737=m
@@ -5072,6 +5143,7 @@ CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -5092,6 +5164,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -5136,6 +5209,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -5165,6 +5239,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -5190,6 +5265,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -5538,6 +5614,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_MQS is not set
+# CONFIG_SND_SOC_FSL_RPMSG is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5571,7 +5648,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -5603,16 +5679,18 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
-CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
# CONFIG_SND_SOC_SC7180 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -5668,7 +5746,9 @@ CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TS3A227E is not set
CONFIG_SND_SOC_TSCS42XX=m
@@ -5727,6 +5807,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5760,6 +5841,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5772,6 +5855,7 @@ CONFIG_SPI_FSI=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5868,8 +5952,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
# CONFIG_SUSPEND is not set
@@ -5895,6 +5984,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5967,6 +6057,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -6029,6 +6120,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6108,7 +6200,9 @@ CONFIG_TOUCHSCREEN_ELAN=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -6117,6 +6211,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -6227,6 +6322,7 @@ CONFIG_UFS_FS=m
CONFIG_UHID=m
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
# CONFIG_UIO is not set
@@ -6243,7 +6339,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -6606,12 +6702,12 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
# CONFIG_VF610_ADC is not set
# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
@@ -6769,6 +6865,7 @@ CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -6823,6 +6920,7 @@ CONFIG_VMLOGRDR=m
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6893,6 +6991,7 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
# CONFIG_WIRELESS_EXT is not set
@@ -6931,11 +7030,14 @@ CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_MCELOG_LEGACY=y
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
diff --git a/SOURCES/kernel-s390x-rhel.config b/SOURCES/kernel-s390x-rhel.config
index 6e2ecc4..47e4ff4 100644
--- a/SOURCES/kernel-s390x-rhel.config
+++ b/SOURCES/kernel-s390x-rhel.config
@@ -11,7 +11,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACORN_PARTITION is not set
@@ -29,6 +28,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -129,6 +129,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -181,8 +182,8 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
@@ -201,6 +202,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -235,7 +237,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
# CONFIG_ATH10K_USB is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
# CONFIG_ATH11K is not set
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -307,6 +315,7 @@ CONFIG_BAREUDP=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -396,6 +405,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -426,6 +436,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -467,6 +478,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -509,6 +521,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -527,6 +540,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -602,6 +616,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -666,6 +681,7 @@ CONFIG_CIFS_STATS=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
+# CONFIG_CIO_INJECT is not set
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GFM_LPASS_SM8250 is not set
# CONFIG_CLK_HSDK is not set
@@ -682,6 +698,7 @@ CONFIG_CLS_U32_PERF=y
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
# CONFIG_CMDLINE_EXTEND is not set
CONFIG_CMDLINE_FROM_BOOTLOADER=y
@@ -783,7 +800,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLKCIPHER=y
@@ -792,11 +809,11 @@ CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
@@ -836,6 +853,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -865,7 +883,8 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
@@ -874,6 +893,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@@ -886,7 +906,7 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3_256_S390=m
CONFIG_CRYPTO_SHA3_512_S390=m
# CONFIG_CRYPTO_SHA3_ARM64 is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_S390=m
@@ -913,7 +933,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_XTS=m
+CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@@ -923,7 +943,9 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
# CONFIG_CYCLADES is not set
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -1045,6 +1067,7 @@ CONFIG_DLM=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
# CONFIG_DMABUF_DEBUG is not set
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
@@ -1056,6 +1079,7 @@ CONFIG_DMABUF_MOVE_NOTIFY=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1088,7 +1112,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1120,6 +1144,7 @@ CONFIG_DRM_AMD_DC=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1128,6 +1153,7 @@ CONFIG_DRM_AMDGPU_USERPTR=y
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1140,6 +1166,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1158,6 +1185,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1225,6 +1253,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1332,6 +1361,7 @@ CONFIG_DVB_USB_VP7045=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1397,7 +1427,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
-# CONFIG_EXFAT_FS is not set
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1566,7 +1597,7 @@ CONFIG_FUTEX2=y
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
-CONFIG_FW_LOADER_USER_HELPER=y
+# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
@@ -1596,6 +1627,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1724,6 +1756,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -1773,6 +1806,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
@@ -1880,6 +1914,7 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_COMPAT is not set
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -1896,6 +1931,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -1968,7 +2004,7 @@ CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -1996,6 +2032,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IKCONFIG is not set
CONFIG_IKHEADERS=m
CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_MODSIG=y
# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set
CONFIG_IMA_APPRAISE=y
@@ -2005,7 +2042,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2028,15 +2065,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
@@ -2078,6 +2116,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2105,6 +2145,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2133,9 +2174,11 @@ CONFIG_INPUT_UINPUT=m
CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
# CONFIG_INT3406_THERMAL is not set
+CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
-# CONFIG_INTEGRITY_SIGNATURE is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
+CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_IDMA64 is not set
@@ -2164,6 +2207,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2189,6 +2233,7 @@ CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2301,7 +2346,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2538,7 +2583,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2575,6 +2620,7 @@ CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2623,8 +2669,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2696,8 +2748,8 @@ CONFIG_MAGIC_SYSRQ=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z10 is not set
-CONFIG_MARCH_Z13=y
-# CONFIG_MARCH_Z14 is not set
+# CONFIG_MARCH_Z13 is not set
+CONFIG_MARCH_Z14=y
# CONFIG_MARCH_Z15 is not set
# CONFIG_MARCH_Z196 is not set
# CONFIG_MARCH_Z900 is not set
@@ -2705,6 +2757,7 @@ CONFIG_MARCH_Z13=y
# CONFIG_MARCH_Z990 is not set
# CONFIG_MARCH_ZEC12 is not set
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2753,7 +2806,6 @@ CONFIG_MDIO_MSCC_MIIM=m
# CONFIG_MDIO_MVUSB is not set
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
-# CONFIG_MDIO_XPCS is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_RAID0=m
@@ -2816,6 +2868,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -2861,6 +2914,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -2871,6 +2925,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -2907,7 +2962,11 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
+# CONFIG_MHI_BUS_DEBUG is not set
# CONFIG_MHI_BUS is not set
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
# CONFIG_MICREL_PHY is not set
CONFIG_MICROCHIP_PHY=m
@@ -2915,6 +2974,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
# CONFIG_MII is not set
# CONFIG_MINIX_FS is not set
@@ -2936,18 +2996,20 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_MLXBF_BOOTCTL is not set
@@ -3016,8 +3078,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMC_WBSD is not set
# CONFIG_MMIOTRACE is not set
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3167,7 +3234,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3219,6 +3286,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3294,6 +3362,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3305,7 +3375,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_NET_NCSI is not set
CONFIG_NET_NSH=y
@@ -3391,6 +3461,7 @@ CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3456,13 +3527,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3523,6 +3598,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3661,6 +3737,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3687,12 +3764,12 @@ CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
# CONFIG_PACKING is not set
CONFIG_PACK_STACK=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -3794,6 +3871,7 @@ CONFIG_PCI_PF_STUB=m
CONFIG_PCI=y
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
+CONFIG_PCPU_DEV_REFCNT=y
# CONFIG_PCS_XPCS is not set
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
@@ -3985,6 +4063,8 @@ CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
# CONFIG_PVPANIC is not set
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
@@ -4029,8 +4109,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
@@ -4041,6 +4121,9 @@ CONFIG_QLA3XXX=m
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
# CONFIG_QRTR is not set
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4069,6 +4152,7 @@ CONFIG_RADIO_TEA575X=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -4169,7 +4253,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4497,6 +4581,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4556,6 +4641,7 @@ CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BH1770 is not set
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4571,6 +4657,7 @@ CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
@@ -4590,6 +4677,7 @@ CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -4635,6 +4723,7 @@ CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -4664,6 +4753,7 @@ CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -4688,6 +4778,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
@@ -5043,7 +5134,6 @@ CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5122,7 +5212,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5180,6 +5272,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5213,6 +5306,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5223,6 +5317,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5319,6 +5414,7 @@ CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5387,6 +5483,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5454,6 +5551,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5525,7 +5623,9 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5534,6 +5634,7 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5586,11 +5687,11 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TSL4531 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
-CONFIG_TUNE_DEFAULT=y
+# CONFIG_TUNE_DEFAULT is not set
# CONFIG_TUNE_Z10 is not set
# CONFIG_TUNE_Z13 is not set
# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z15 is not set
+CONFIG_TUNE_Z15=y
# CONFIG_TUNE_Z196 is not set
# CONFIG_TUNE_Z900 is not set
# CONFIG_TUNE_Z9_109 is not set
@@ -5635,7 +5736,7 @@ CONFIG_UHID=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PCI_GENERIC is not set
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
@@ -5643,7 +5744,7 @@ CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_SYMBOLS is not set
@@ -5940,7 +6041,7 @@ CONFIG_USERFAULTFD=y
# CONFIG_USERIO is not set
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
# CONFIG_UWB is not set
@@ -5955,11 +6056,12 @@ CONFIG_UWB_I1480U=m
# CONFIG_VCNL4035 is not set
CONFIG_VDPA=m
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
CONFIG_VEXPRESS_SYSCFG=y
CONFIG_VFAT_FS=m
CONFIG_VFIO_AP=m
@@ -6126,7 +6228,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
-# CONFIG_VIRTIO_FS is not set
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6154,6 +6256,7 @@ CONFIG_VMCP=y
CONFIG_VMLOGRDR=m
CONFIG_VMWARE_PVSCSI=m
# CONFIG_VMXNET3 is not set
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6191,6 +6294,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS=y
@@ -6215,12 +6319,15 @@ CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_BACKEND is not set
diff --git a/SOURCES/kernel-s390x-zfcpdump-rhel.config b/SOURCES/kernel-s390x-zfcpdump-rhel.config
index 61c4aa7..30a9fc8 100644
--- a/SOURCES/kernel-s390x-zfcpdump-rhel.config
+++ b/SOURCES/kernel-s390x-zfcpdump-rhel.config
@@ -11,7 +11,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACORN_PARTITION is not set
@@ -29,6 +28,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -129,6 +129,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -181,8 +182,8 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
@@ -201,6 +202,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -235,7 +237,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
# CONFIG_ATH10K_USB is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
# CONFIG_ATH11K is not set
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -311,6 +319,7 @@ CONFIG_BASE_SMALL=0
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -400,6 +409,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -430,6 +440,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
# CONFIG_BPF_SYSCALL is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -471,6 +482,7 @@ CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -513,6 +525,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUG=y
CONFIG_BUILD_SALT=""
@@ -532,6 +545,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -607,6 +621,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -671,6 +686,7 @@ CONFIG_CIFS_STATS=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_XATTR=y
+# CONFIG_CIO_INJECT is not set
CONFIG_CLEANCACHE=y
# CONFIG_CLK_GFM_LPASS_SM8250 is not set
# CONFIG_CLK_HSDK is not set
@@ -688,6 +704,7 @@ CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA is not set
+CONFIG_CMA_SYSFS=y
# CONFIG_CMDLINE_EXTEND is not set
CONFIG_CMDLINE_FROM_BOOTLOADER=y
# CONFIG_CMDLINE_PARTITION is not set
@@ -798,7 +815,7 @@ CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CCM is not set
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CMAC=y
@@ -841,6 +858,7 @@ CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_ECDH is not set
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=y
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_ESSIV is not set
@@ -870,6 +888,7 @@ CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=y
# CONFIG_CRYPTO_MD5 is not set
CONFIG_CRYPTO_MICHAEL_MIC=y
+CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=y
@@ -929,7 +948,9 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
# CONFIG_CYCLADES is not set
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -968,7 +989,7 @@ CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_IRQFLAGS is not set
# CONFIG_DEBUG_KERNEL_DC is not set
-# CONFIG_DEBUG_KERNEL is not set
+CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=1024
@@ -979,7 +1000,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
-CONFIG_DEBUG_MISC=y
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
@@ -995,7 +1016,7 @@ CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_RWSEMS is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_DEBUG_SG is not set
-CONFIG_DEBUG_SHIRQ=y
+# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
@@ -1055,6 +1076,7 @@ CONFIG_DLM=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
# CONFIG_DMABUF_DEBUG is not set
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
@@ -1066,6 +1088,7 @@ CONFIG_DMABUF_MOVE_NOTIFY=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1098,7 +1121,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1130,6 +1153,7 @@ CONFIG_DRM_AMD_DC=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1138,6 +1162,7 @@ CONFIG_DRM_AMDGPU_USERPTR=y
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1150,6 +1175,7 @@ CONFIG_DRM_DP_CEC=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1168,6 +1194,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1235,6 +1262,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1342,6 +1370,7 @@ CONFIG_DVB_USB_VP7045=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1408,6 +1437,7 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
@@ -1578,7 +1608,7 @@ CONFIG_FUTEX2=y
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
-CONFIG_FW_LOADER_USER_HELPER=y
+# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
@@ -1610,6 +1640,7 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
# CONFIG_GFS2_FS is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1738,6 +1769,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -1787,6 +1819,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
@@ -1895,6 +1928,7 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_COMPAT is not set
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -1911,6 +1945,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -1983,7 +2018,7 @@ CONFIG_IEEE802154_FAKELB=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -2011,6 +2046,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
+# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_MODSIG=y
# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set
CONFIG_IMA_APPRAISE=y
@@ -2020,7 +2056,7 @@ CONFIG_IMA_APPRAISE=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2043,16 +2079,17 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
# CONFIG_INET is not set
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_INFINIBAND_CXGB4=m
@@ -2097,6 +2134,8 @@ CONFIG_INITRAMFS_COMPRESSION_BZIP2=y
CONFIG_INITRAMFS_ROOT_GID=0
CONFIG_INITRAMFS_ROOT_UID=0
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2124,6 +2163,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2152,9 +2192,11 @@ CONFIG_INPUT_UINPUT=m
CONFIG_INPUT=y
CONFIG_INPUT_YEALINK=m
# CONFIG_INT3406_THERMAL is not set
+CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
-# CONFIG_INTEGRITY_SIGNATURE is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
+CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_IDMA64 is not set
@@ -2183,6 +2225,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2208,6 +2251,7 @@ CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2320,7 +2364,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2440,7 +2484,7 @@ CONFIG_JOLIET=y
# CONFIG_JSA1212 is not set
CONFIG_JUMP_LABEL=y
# CONFIG_K3_DMA is not set
-CONFIG_KALLSYMS_ALL=y
+# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
@@ -2557,7 +2601,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2594,6 +2638,7 @@ CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2642,9 +2687,15 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_LOCKDEP is not set
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2653,7 +2704,7 @@ CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
-CONFIG_LOCK_TORTURE_TEST=m
+# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
@@ -2716,8 +2767,8 @@ CONFIG_MAGIC_SYSRQ_SERIAL=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
# CONFIG_MARCH_Z10 is not set
-CONFIG_MARCH_Z13=y
-# CONFIG_MARCH_Z14 is not set
+# CONFIG_MARCH_Z13 is not set
+CONFIG_MARCH_Z14=y
# CONFIG_MARCH_Z15 is not set
# CONFIG_MARCH_Z196 is not set
# CONFIG_MARCH_Z900 is not set
@@ -2725,6 +2776,7 @@ CONFIG_MARCH_Z13=y
# CONFIG_MARCH_Z990 is not set
# CONFIG_MARCH_ZEC12 is not set
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2773,7 +2825,6 @@ CONFIG_MDIO_MSCC_MIIM=m
# CONFIG_MDIO_MVUSB is not set
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
-# CONFIG_MDIO_XPCS is not set
# CONFIG_MD is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
@@ -2836,6 +2887,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -2881,6 +2933,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -2891,6 +2944,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -2927,7 +2981,11 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
+# CONFIG_MHI_BUS_DEBUG is not set
# CONFIG_MHI_BUS is not set
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
# CONFIG_MICREL_PHY is not set
CONFIG_MICROCHIP_PHY=m
@@ -2935,6 +2993,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
# CONFIG_MII is not set
# CONFIG_MINIX_FS is not set
@@ -2956,18 +3015,20 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_MLXBF_BOOTCTL is not set
@@ -3036,8 +3097,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMC_WBSD is not set
# CONFIG_MMIOTRACE is not set
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3188,7 +3254,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3241,6 +3307,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3315,6 +3382,8 @@ CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+# CONFIG_NETFS_SUPPORT is not set
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3413,6 +3482,7 @@ CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3479,13 +3549,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3546,6 +3620,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3684,6 +3759,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
# CONFIG_NVRAM is not set
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3710,7 +3786,7 @@ CONFIG_OPTIMIZE_INLINING=y
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
# CONFIG_PACKET is not set
# CONFIG_PACKING is not set
CONFIG_PACK_STACK=y
@@ -3817,6 +3893,7 @@ CONFIG_PCI_PF_STUB=m
# CONFIG_PCI_SW_SWITCHTEC is not set
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
+CONFIG_PCPU_DEV_REFCNT=y
# CONFIG_PCS_XPCS is not set
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
@@ -4009,6 +4086,8 @@ CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
# CONFIG_PVPANIC is not set
+# CONFIG_PVPANIC_MMIO is not set
+# CONFIG_PVPANIC_PCI is not set
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
@@ -4053,8 +4132,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
@@ -4065,6 +4144,9 @@ CONFIG_QLA3XXX=m
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
# CONFIG_QRTR is not set
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4093,6 +4175,7 @@ CONFIG_RADIO_TEA575X=m
# CONFIG_RAID_ATTRS is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -4114,7 +4197,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
-CONFIG_RCU_TORTURE_TEST=m
+# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_RC_XBOX_DVD is not set
CONFIG_RD_BZIP2=y
@@ -4193,7 +4276,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4526,6 +4609,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
# CONFIG_SECURITY is not set
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4584,6 +4668,7 @@ CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BH1770 is not set
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4599,6 +4684,7 @@ CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
@@ -4618,6 +4704,7 @@ CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -4663,6 +4750,7 @@ CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -4692,6 +4780,7 @@ CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -4716,6 +4805,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
@@ -5072,7 +5162,6 @@ CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5151,7 +5240,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5209,6 +5300,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
@@ -5242,6 +5334,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5252,6 +5345,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
@@ -5353,6 +5447,7 @@ CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5421,6 +5516,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5488,6 +5584,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5529,7 +5626,7 @@ CONFIG_TN3270_CONSOLE=y
CONFIG_TN3270_FS=y
CONFIG_TN3270_TTY=y
CONFIG_TN3270=y
-CONFIG_TORTURE_TEST=m
+# CONFIG_TORTURE_TEST is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
@@ -5559,7 +5656,9 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5568,6 +5667,7 @@ CONFIG_TORTURE_TEST=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5621,11 +5721,11 @@ CONFIG_TRUSTED_KEYS=m
# CONFIG_TSL4531 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
-CONFIG_TUNE_DEFAULT=y
+# CONFIG_TUNE_DEFAULT is not set
# CONFIG_TUNE_Z10 is not set
# CONFIG_TUNE_Z13 is not set
# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z15 is not set
+CONFIG_TUNE_Z15=y
# CONFIG_TUNE_Z196 is not set
# CONFIG_TUNE_Z900 is not set
# CONFIG_TUNE_Z9_109 is not set
@@ -5670,7 +5770,7 @@ CONFIG_UHID=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PCI_GENERIC is not set
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
@@ -5678,7 +5778,7 @@ CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
# CONFIG_UNIX is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
# CONFIG_UNUSED_SYMBOLS is not set
@@ -5975,7 +6075,7 @@ CONFIG_USERFAULTFD=y
# CONFIG_USERIO is not set
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
# CONFIG_UWB is not set
@@ -5990,11 +6090,12 @@ CONFIG_UWB_I1480U=m
# CONFIG_VCNL4035 is not set
# CONFIG_VDPA is not set
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_VFAT_FS is not set
CONFIG_VFIO_AP=m
@@ -6161,7 +6262,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
# CONFIG_VIRTIO_CONSOLE is not set
-# CONFIG_VIRTIO_FS is not set
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6190,6 +6291,7 @@ CONFIG_VM_EVENT_COUNTERS=y
CONFIG_VMLOGRDR=m
CONFIG_VMWARE_PVSCSI=m
# CONFIG_VMXNET3 is not set
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
# CONFIG_VSOCKETS is not set
CONFIG_VSOCKETS_LOOPBACK=m
@@ -6227,6 +6329,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_WIREGUARD is not set
CONFIG_WIRELESS=y
@@ -6251,12 +6354,15 @@ CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
+CONFIG_X86_SGX_KVM=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_BACKEND is not set
diff --git a/SOURCES/kernel-x86_64-debug-fedora.config b/SOURCES/kernel-x86_64-debug-fedora.config
index fd6494d..d4346ed 100644
--- a/SOURCES/kernel-x86_64-debug-fedora.config
+++ b/SOURCES/kernel-x86_64-debug-fedora.config
@@ -31,7 +31,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -53,6 +52,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -167,6 +167,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+CONFIG_ADV_SWBUTTON=m
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -254,6 +255,7 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -276,6 +278,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -316,8 +319,8 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
-CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -460,11 +463,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
# CONFIG_BATTERY_SBS is not set
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -566,6 +571,7 @@ CONFIG_BME680=m
CONFIG_BMG160_I2C=m
CONFIG_BMG160=m
CONFIG_BMG160_SPI=m
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -597,6 +603,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -639,6 +646,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -695,6 +703,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
CONFIG_BXT_WC_PMIC_OPREGION=y
@@ -717,6 +726,7 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -800,6 +810,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -830,6 +841,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
@@ -901,6 +913,7 @@ CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_BOOL is not set
@@ -998,6 +1011,7 @@ CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
@@ -1016,7 +1030,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
@@ -1032,12 +1046,12 @@ CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1089,7 +1103,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1121,7 +1136,7 @@ CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1143,7 +1158,7 @@ CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
@@ -1401,6 +1416,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1409,6 +1425,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1424,6 +1441,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1442,6 +1460,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1548,6 +1567,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1649,6 +1669,7 @@ CONFIG_DWMAC_IMX8=m
CONFIG_DWMAC_INTEL=m
CONFIG_DWMAC_INTEL_PLAT=m
# CONFIG_DW_WATCHDOG is not set
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1933,6 +1954,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -2008,6 +2030,7 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+CONFIG_GIGABYTE_WMI=m
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2085,6 +2108,7 @@ CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_WATCHDOG is not set
CONFIG_GPIO_WHISKEY_COVE=m
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_XRA1403 is not set
@@ -2148,6 +2172,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2197,6 +2222,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2336,6 +2362,7 @@ CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
@@ -2356,6 +2383,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
@@ -2521,15 +2549,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
@@ -2572,6 +2601,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2601,6 +2632,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2655,6 +2687,7 @@ CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
+CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
@@ -2700,6 +2733,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
+CONFIG_INTEL_TCC_COOLING=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@@ -2735,6 +2769,7 @@ CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3168,6 +3203,7 @@ CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3195,6 +3231,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3256,6 +3293,11 @@ CONFIG_LLC=m
CONFIG_LMP91000=m
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3281,7 +3323,7 @@ CONFIG_LPC_ICH=m
CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3329,14 +3371,8 @@ CONFIG_MAILBOX=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3391,7 +3427,6 @@ CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3457,6 +3492,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_AXP20X_I2C=y
@@ -3509,6 +3545,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3519,6 +3556,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3565,6 +3603,7 @@ CONFIG_MFD_WL1273_CORE=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -3575,6 +3614,7 @@ CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3598,6 +3638,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3606,13 +3647,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLX_PLATFORM=m
CONFIG_MLXREG_HOTPLUG=m
@@ -3677,8 +3720,13 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODULE_SIG_ALL=y
@@ -3963,6 +4011,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4041,6 +4090,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4054,7 +4105,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4142,6 +4193,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4251,6 +4303,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4446,6 +4499,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4478,11 +4532,11 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -4626,6 +4680,7 @@ CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCMCIA=y
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -4871,7 +4926,9 @@ CONFIG_PTP_1588_CLOCK_VMW=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_PVH=y
-CONFIG_PVPANIC=m
+CONFIG_PVPANIC_MMIO=m
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=m
@@ -4917,8 +4974,8 @@ CONFIG_QLGE=m
# CONFIG_QNX6FS_FS is not set
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
-CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -4945,6 +5002,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
@@ -5061,6 +5119,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -5084,7 +5143,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5438,12 +5497,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -5497,6 +5557,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
@@ -5513,6 +5574,7 @@ CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_FSCHMD=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -5535,6 +5597,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -5581,6 +5644,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -5610,6 +5674,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -5635,6 +5700,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -6002,6 +6068,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_MQS is not set
+# CONFIG_SND_SOC_FSL_RPMSG is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -6071,7 +6138,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6103,16 +6169,18 @@ CONFIG_SND_SOC_PCM512x_I2C=m
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
-CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
# CONFIG_SND_SOC_SC7180 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -6188,7 +6256,9 @@ CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -6250,6 +6320,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_X86=y
@@ -6291,6 +6362,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -6304,6 +6377,7 @@ CONFIG_SPI_FSI=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LM70_LLP is not set
@@ -6411,8 +6485,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -6439,6 +6518,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6462,10 +6542,10 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
CONFIG_TCG_INFINEON=m
CONFIG_TCG_NSC=m
-# CONFIG_TCG_TIS_I2C_ATMEL is not set
+CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
-# CONFIG_TCG_TIS_I2C_INFINEON is not set
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_INFINEON=m
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -6511,6 +6591,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -6579,6 +6660,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6656,7 +6738,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -6665,6 +6749,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -6725,15 +6810,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_TWL4030_CORE is not set
@@ -6778,6 +6854,7 @@ CONFIG_UHID=m
CONFIG_UID16=y
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -6794,7 +6871,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7163,12 +7240,12 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
# CONFIG_VF610_ADC is not set
# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
@@ -7330,6 +7407,7 @@ CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7387,6 +7465,7 @@ CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -7460,6 +7539,7 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -7499,6 +7579,8 @@ CONFIG_WLCORE_SPI=m
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_5LEVEL=y
@@ -7547,6 +7629,7 @@ CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_PTDUMP=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_RESERVE_LOW=64
+CONFIG_X86_SGX_KVM=y
CONFIG_X86_SGX=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
diff --git a/SOURCES/kernel-x86_64-debug-rhel.config b/SOURCES/kernel-x86_64-debug-rhel.config
index 357438f..b167515 100644
--- a/SOURCES/kernel-x86_64-debug-rhel.config
+++ b/SOURCES/kernel-x86_64-debug-rhel.config
@@ -11,7 +11,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACERHDF is not set
# CONFIG_ACER_WIRELESS is not set
@@ -31,6 +30,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_DEBUGGER=y
@@ -146,6 +146,7 @@ CONFIG_ACPI=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -204,8 +205,8 @@ CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
@@ -225,6 +226,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -262,7 +264,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
CONFIG_ATH10K_TRACING=y
# CONFIG_ATH10K_USB is not set
-# CONFIG_ATH11K is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
+CONFIG_ATH11K=m
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -335,6 +343,7 @@ CONFIG_BAREUDP=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -423,6 +432,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -453,6 +463,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -494,6 +505,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -536,6 +548,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -555,6 +568,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -627,6 +641,7 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -702,10 +717,17 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
+CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
-# CONFIG_CMA is not set
+CONFIG_CMA_SIZE_MBYTES=0
+# CONFIG_CMA_SIZE_SEL_MAX is not set
+CONFIG_CMA_SIZE_SEL_MBYTES=y
+# CONFIG_CMA_SIZE_SEL_MIN is not set
+# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
+CONFIG_CMA=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_EXTEND is not set
CONFIG_CMDLINE_FROM_BOOTLOADER=y
@@ -809,7 +831,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLAKE2S_X86=m
@@ -825,12 +847,12 @@ CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
@@ -884,7 +906,8 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -916,7 +939,8 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -925,6 +949,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@@ -940,7 +965,7 @@ CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA3_ARM64 is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_MB=m
@@ -971,7 +996,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_XTS=m
+CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@@ -980,7 +1005,9 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -1121,17 +1148,19 @@ CONFIG_DLM=m
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_DMABUF_DEBUG=y
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
# CONFIG_DMABUF_SELFTESTS is not set
-# CONFIG_DMA_CMA is not set
+CONFIG_DMA_CMA=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1164,7 +1193,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1199,6 +1228,7 @@ CONFIG_DRM_AMDGPU_GART_DEBUGFS=y
CONFIG_DRM_AMDGPU=m
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1207,6 +1237,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1222,6 +1253,7 @@ CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1243,6 +1275,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1310,6 +1343,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1417,6 +1451,7 @@ CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1509,7 +1544,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
-# CONFIG_EXFAT_FS is not set
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_EXPORTFS=y
@@ -1582,7 +1618,7 @@ CONFIG_FB_HYPERV=m
# CONFIG_FB_MATROX_MYSTIQUE is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_METRONOME is not set
-CONFIG_FB_MODE_HELPERS=y
+# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
@@ -1720,6 +1756,7 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1853,6 +1890,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -1902,6 +1940,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
@@ -2018,7 +2057,7 @@ CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_STORAGE=m
-# CONFIG_HYPERV_TESTING is not set
+CONFIG_HYPERV_TESTING=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_HYSDN_CAPI=y
@@ -2043,6 +2082,7 @@ CONFIG_I2C_AMD8111=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2060,6 +2100,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
@@ -2140,7 +2181,7 @@ CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -2178,7 +2219,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2202,15 +2243,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
@@ -2254,6 +2296,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2281,6 +2325,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2313,14 +2358,16 @@ CONFIG_INPUT_YEALINK=m
CONFIG_INT340X_THERMAL=m
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
+CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_IOATDMA=m
@@ -2362,6 +2409,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_INTEL_TH_GTH=m
@@ -2397,6 +2445,7 @@ CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2509,7 +2558,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2754,7 +2803,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2791,6 +2840,7 @@ CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2839,8 +2889,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2913,6 +2969,7 @@ CONFIG_MAILBOX=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2962,7 +3019,6 @@ CONFIG_MDIO_MSCC_MIIM=m
# CONFIG_MDIO_MVUSB is not set
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
-# CONFIG_MDIO_XPCS is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_RAID0=m
@@ -3026,6 +3082,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3074,6 +3131,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3084,6 +3142,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3120,7 +3179,11 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
-# CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_DEBUG is not set
+CONFIG_MHI_BUS=m
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -3131,6 +3194,7 @@ CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
# CONFIG_MINIX_FS is not set
@@ -3153,18 +3217,20 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_MLXBF_BOOTCTL is not set
@@ -3234,8 +3300,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3392,7 +3463,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3444,6 +3515,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3519,6 +3591,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3529,7 +3603,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_NET_NCSI is not set
CONFIG_NET_NSH=y
@@ -3594,6 +3668,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
+CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_NET_VENDOR_CADENCE is not set
CONFIG_NET_VENDOR_CAVIUM=y
@@ -3614,6 +3689,7 @@ CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3679,13 +3755,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3746,6 +3826,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3780,6 +3861,7 @@ CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
+CONFIG_NITRO_ENCLAVES=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -3885,6 +3967,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3912,11 +3995,11 @@ CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
# CONFIG_PACKING is not set
CONFIG_PAGE_EXTENSION=y
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -4030,6 +4113,7 @@ CONFIG_PCI_STUB=y
CONFIG_PCI=y
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
+CONFIG_PCPU_DEV_REFCNT=y
# CONFIG_PCS_XPCS is not set
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
@@ -4079,7 +4163,7 @@ CONFIG_PHYSICAL_START=0x1000000
# CONFIG_PI433 is not set
CONFIG_PID_NS=y
CONFIG_PINCTRL_ALDERLAKE=m
-CONFIG_PINCTRL_AMD=m
+CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
@@ -4240,6 +4324,8 @@ CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_PVH=y
+CONFIG_PVPANIC_MMIO=m
+# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
@@ -4292,7 +4378,10 @@ CONFIG_QLA3XXX=m
# CONFIG_QNX6FS_FS is not set
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
-# CONFIG_QRTR is not set
+CONFIG_QRTR=m
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4321,6 +4410,7 @@ CONFIG_RADIO_TEA575X=m
CONFIG_RAID_ATTRS=m
CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -4421,7 +4511,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4731,6 +4821,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4790,6 +4881,7 @@ CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
CONFIG_SENSORS_BH1770=m
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4806,6 +4898,7 @@ CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
@@ -4827,6 +4920,7 @@ CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -4871,6 +4965,7 @@ CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -4900,6 +4995,7 @@ CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -4924,6 +5020,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
@@ -5310,7 +5407,6 @@ CONFIG_SND_SOC=m
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5410,7 +5506,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5470,6 +5568,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_X86=y
@@ -5507,6 +5606,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5518,6 +5618,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LM70_LLP is not set
@@ -5620,9 +5721,10 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
-CONFIG_SYSTEM_BLACKLIST_KEYRING=y
+# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5691,6 +5793,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5764,6 +5867,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5833,7 +5937,9 @@ CONFIG_TOUCHSCREEN_ELO=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5842,6 +5948,7 @@ CONFIG_TOUCHSCREEN_ELO=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5927,23 +6034,23 @@ CONFIG_UDF_FS=m
# CONFIG_UFS_FS is not set
CONFIG_UHID=m
CONFIG_UID16=y
-CONFIG_UIO_AEC=m
-CONFIG_UIO_CIF=m
+# CONFIG_UIO_AEC is not set
+# CONFIG_UIO_CIF is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PCI_GENERIC=m
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
-CONFIG_UIO_SERCOS3=m
+# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_SYMBOLS is not set
@@ -6243,7 +6350,7 @@ CONFIG_USERFAULTFD=y
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
CONFIG_UV_MMTIMER=m
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
CONFIG_UWB=m
@@ -6258,11 +6365,12 @@ CONFIG_UWB_WHCI=m
# CONFIG_VCNL4035 is not set
CONFIG_VDPA=m
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
CONFIG_VEXPRESS_SYSCFG=y
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
@@ -6459,6 +6567,7 @@ CONFIG_VMWARE_PVSCSI=m
CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6495,6 +6604,7 @@ CONFIG_WDTPCI=m
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS=y
@@ -6519,6 +6629,8 @@ CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_5LEVEL=y
@@ -6567,6 +6679,7 @@ CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_PTDUMP=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_RESERVE_LOW=64
+CONFIG_X86_SGX_KVM=y
CONFIG_X86_SGX=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
diff --git a/SOURCES/kernel-x86_64-fedora.config b/SOURCES/kernel-x86_64-fedora.config
index 333d932..20461c9 100644
--- a/SOURCES/kernel-x86_64-fedora.config
+++ b/SOURCES/kernel-x86_64-fedora.config
@@ -31,7 +31,6 @@ CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_ABP060MG=m
-# CONFIG_ABX500_CORE is not set
CONFIG_ACCESSIBILITY=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -53,6 +52,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -167,6 +167,7 @@ CONFIG_ADIS16475=m
# CONFIG_ADT7316 is not set
CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
+CONFIG_ADV_SWBUTTON=m
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
CONFIG_ADXL372_I2C=m
@@ -254,6 +255,7 @@ CONFIG_APPLE_PROPERTIES=y
CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AR5523=m
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -276,6 +278,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -315,8 +318,8 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
-CONFIG_ATH11K_AHB=m
-CONFIG_ATH11K_DEBUGFS=y
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
# CONFIG_ATH11K_DEBUG is not set
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
@@ -459,11 +462,13 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+CONFIG_BATTERY_GOLDFISH=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
# CONFIG_BATTERY_SBS is not set
+CONFIG_BATTERY_SURFACE=m
CONFIG_BAYCOM_EPP=m
CONFIG_BAYCOM_PAR=m
CONFIG_BAYCOM_SER_FDX=m
@@ -565,6 +570,7 @@ CONFIG_BME680=m
CONFIG_BMG160_I2C=m
CONFIG_BMG160=m
CONFIG_BMG160_SPI=m
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
CONFIG_BMP280=m
@@ -596,6 +602,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -638,6 +645,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BT_6LOWPAN=m
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
@@ -694,6 +702,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+CONFIG_BT_VIRTIO=m
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
CONFIG_BXT_WC_PMIC_OPREGION=y
@@ -716,6 +725,7 @@ CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -799,6 +809,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -829,6 +840,7 @@ CONFIG_CHARGER_MAX77650=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARGER_SURFACE=m
CONFIG_CHARGER_UCS1002=m
# CONFIG_CHARGER_WILCO is not set
CONFIG_CHARLCD_BL_FLASH=y
@@ -900,6 +912,7 @@ CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
CONFIG_CMA=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_BOOL is not set
@@ -997,6 +1010,7 @@ CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
+CONFIG_CROS_EC_MKBP_PROXIMITY=m
CONFIG_CROS_EC_RPMSG=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
@@ -1015,7 +1029,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
@@ -1031,12 +1045,12 @@ CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_CFB=m
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1088,7 +1102,8 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
@@ -1120,7 +1135,7 @@ CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NULL=y
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -1142,7 +1157,7 @@ CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
@@ -1392,6 +1407,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_AMD_SECURE_DISPLAY=y
CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX7625=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
@@ -1400,6 +1416,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
@@ -1415,6 +1432,7 @@ CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
# CONFIG_DRM_GMA600 is not set
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_ADV7533=y
@@ -1433,6 +1451,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_LONTIUM_LT8912B=m
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1539,6 +1558,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1640,6 +1660,7 @@ CONFIG_DWMAC_IMX8=m
CONFIG_DWMAC_INTEL=m
CONFIG_DWMAC_INTEL_PLAT=m
# CONFIG_DW_WATCHDOG is not set
+CONFIG_DW_XDATA_PCIE=m
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1916,6 +1937,7 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC_IERB is not set
# CONFIG_FSL_ENETC is not set
# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_ENETC_VF is not set
@@ -1991,6 +2013,7 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+CONFIG_GIGABYTE_WMI=m
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -2068,6 +2091,7 @@ CONFIG_GPIO_VIPERBOARD=m
# CONFIG_GPIO_WATCHDOG is not set
CONFIG_GPIO_WHISKEY_COVE=m
# CONFIG_GPIO_WINBOND is not set
+CONFIG_GPIO_WM8994=m
# CONFIG_GPIO_WS16C48 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_XRA1403 is not set
@@ -2131,6 +2155,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
+CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -2180,6 +2205,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -2319,6 +2345,7 @@ CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CP2615=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
@@ -2339,6 +2366,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
@@ -2504,15 +2532,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
@@ -2555,6 +2584,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
CONFIG_INITRAMFS_COMPRESSION_NONE=y
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2584,6 +2615,7 @@ CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
+CONFIG_INPUT_IQS626A=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2638,6 +2670,7 @@ CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
+CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
@@ -2683,6 +2716,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_STRATIX10_SERVICE=m
+CONFIG_INTEL_TCC_COOLING=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@@ -2718,6 +2752,7 @@ CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
CONFIG_IO_STRICT_DEVMEM=y
+CONFIG_IO_URING=y
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3146,6 +3181,7 @@ CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_LGM is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
# CONFIG_LEDS_LM355x is not set
@@ -3173,6 +3209,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -3234,6 +3271,11 @@ CONFIG_LLC=m
CONFIG_LMP91000=m
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -3259,7 +3301,7 @@ CONFIG_LPC_ICH=m
CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
-CONFIG_LSM="lockdown,yama,integrity,selinux,bpf"
+CONFIG_LSM="lockdown,yama,integrity,selinux,bpf,landlock"
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
@@ -3307,14 +3349,8 @@ CONFIG_MAILBOX=y
# CONFIG_MANAGER_SBS is not set
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
-# CONFIG_MARCH_Z10 is not set
-# CONFIG_MARCH_Z13 is not set
-# CONFIG_MARCH_Z14 is not set
-# CONFIG_MARCH_Z196 is not set
-# CONFIG_MARCH_Z900 is not set
-# CONFIG_MARCH_Z9_109 is not set
-# CONFIG_MARCH_Z990 is not set
CONFIG_MARVELL_10G_PHY=m
+CONFIG_MARVELL_88X2222_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -3369,7 +3405,6 @@ CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
-CONFIG_MDIO_XPCS=m
CONFIG_MD_LINEAR=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_RAID0=m
@@ -3435,6 +3470,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_ASIC3 is not set
CONFIG_MFD_AT91_USART=m
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_AXP20X_I2C=y
@@ -3487,6 +3523,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3497,6 +3534,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3543,6 +3581,7 @@ CONFIG_MFD_WL1273_CORE=m
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -3553,6 +3592,7 @@ CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
CONFIG_MINIX_FS=m
@@ -3576,6 +3616,7 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_INFINIBAND=m
@@ -3584,13 +3625,15 @@ CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_TC_CT=y
-# CONFIG_MLX5_TLS is not set
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX90614=m
CONFIG_MLX90632=m
# CONFIG_MLXBF_BOOTCTL is not set
# CONFIG_MLXBF_PMC is not set
+# CONFIG_MLXBF_TMFIFO is not set
CONFIG_MLXFW=m
CONFIG_MLX_PLATFORM=m
CONFIG_MLXREG_HOTPLUG=m
@@ -3655,8 +3698,13 @@ CONFIG_MMC_WBSD=m
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMIOTRACE=y
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3941,6 +3989,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+CONFIG_NETFILTER_XTABLES_COMPAT=y
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -4019,6 +4068,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_NET_FOU=m
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
CONFIG_NET_IFE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
@@ -4032,7 +4083,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
@@ -4120,6 +4171,7 @@ CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NET_VENDOR_NETERION=y
@@ -4229,6 +4281,7 @@ CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
@@ -4424,6 +4477,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
@@ -4456,11 +4510,11 @@ CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_USB=m
CONFIG_PA12203001=m
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
CONFIG_PACKING=y
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -4604,6 +4658,7 @@ CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_PCMCIA=y
CONFIG_PCNET32=m
+CONFIG_PCPU_DEV_REFCNT=y
CONFIG_PCS_XPCS=m
CONFIG_PD6729=m
# CONFIG_PDA_POWER is not set
@@ -4849,7 +4904,9 @@ CONFIG_PTP_1588_CLOCK_VMW=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_PVH=y
-CONFIG_PVPANIC=m
+CONFIG_PVPANIC_MMIO=m
+# CONFIG_PVPANIC_PCI is not set
+CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=m
@@ -4895,8 +4952,8 @@ CONFIG_QLGE=m
# CONFIG_QNX6FS_FS is not set
CONFIG_QRTR=m
CONFIG_QRTR_MHI=m
-CONFIG_QRTR_SMD=m
-CONFIG_QRTR_TUN=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
# CONFIG_QUICC_ENGINE is not set
@@ -4923,6 +4980,7 @@ CONFIG_RADIO_WL1273=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
CONFIG_RANDOM_TRUST_CPU=y
@@ -5039,6 +5097,7 @@ CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -5062,7 +5121,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-# CONFIG_RHEL_DIFFERENCES is not set
+CONFIG_RH_FEDORA=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5416,12 +5475,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+CONFIG_SECURITY_LANDLOCK=y
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
-# CONFIG_SECURITY_PATH is not set
+CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@@ -5475,6 +5535,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
+CONFIG_SENSORS_BPA_RS600=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
@@ -5491,6 +5552,7 @@ CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_FSCHMD=m
+CONFIG_SENSORS_FSP_3Y=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
@@ -5513,6 +5575,7 @@ CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_INSPUR_IPSPS is not set
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -5559,6 +5622,7 @@ CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -5588,6 +5652,7 @@ CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NZXT_KRAKEN2=m
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_OCC_P9_SBE is not set
CONFIG_SENSORS_PC87360=m
@@ -5613,6 +5678,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
@@ -5979,6 +6045,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_MQS is not set
+# CONFIG_SND_SOC_FSL_RPMSG is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -6048,7 +6115,6 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MAX9867=m
@@ -6080,16 +6146,18 @@ CONFIG_SND_SOC_PCM512x_I2C=m
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT1308_SDW=m
+CONFIG_SND_SOC_RT1316_SDW=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
+CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set
-CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m
# CONFIG_SND_SOC_SC7180 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -6164,7 +6232,9 @@ CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
@@ -6226,6 +6296,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_X86=y
@@ -6267,6 +6338,8 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPI_ALTERA_CORE=m
+CONFIG_SPI_ALTERA_DFL=m
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -6280,6 +6353,7 @@ CONFIG_SPI_FSI=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LM70_LLP is not set
@@ -6387,8 +6461,13 @@ CONFIG_SURFACE_AGGREGATOR_BUS=y
CONFIG_SURFACE_AGGREGATOR_CDEV=m
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_SURFACE_AGGREGATOR=m
+CONFIG_SURFACE_AGGREGATOR_REGISTRY=m
+CONFIG_SURFACE_DTX=m
CONFIG_SURFACE_GPE=m
+CONFIG_SURFACE_HID=m
CONFIG_SURFACE_HOTPLUG=m
+CONFIG_SURFACE_KBD=m
+CONFIG_SURFACE_PLATFORM_PROFILE=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SUSPEND=y
@@ -6415,6 +6494,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6438,10 +6518,10 @@ CONFIG_TCG_ATMEL=m
CONFIG_TCG_CRB=y
CONFIG_TCG_INFINEON=m
CONFIG_TCG_NSC=m
-# CONFIG_TCG_TIS_I2C_ATMEL is not set
+CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_CR50 is not set
-# CONFIG_TCG_TIS_I2C_INFINEON is not set
-# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_I2C_INFINEON=m
+CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
@@ -6487,6 +6567,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -6555,6 +6636,7 @@ CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
+CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6632,7 +6714,9 @@ CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+CONFIG_TOUCHSCREEN_HYCON_HY46XX=m
CONFIG_TOUCHSCREEN_ILI210X=m
+CONFIG_TOUCHSCREEN_ILITEK=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_IQS5XX=m
@@ -6641,6 +6725,7 @@ CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_MMS114=m
+CONFIG_TOUCHSCREEN_MSG2638=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_PIXCIR=m
@@ -6701,15 +6786,6 @@ CONFIG_TULIP=m
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_NAPI is not set
-CONFIG_TUNE_DEFAULT=y
-# CONFIG_TUNE_Z10 is not set
-# CONFIG_TUNE_Z13 is not set
-# CONFIG_TUNE_Z14 is not set
-# CONFIG_TUNE_Z196 is not set
-# CONFIG_TUNE_Z900 is not set
-# CONFIG_TUNE_Z9_109 is not set
-# CONFIG_TUNE_Z990 is not set
-# CONFIG_TUNE_ZEC12 is not set
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_TWL4030_CORE is not set
@@ -6754,6 +6830,7 @@ CONFIG_UHID=m
CONFIG_UID16=y
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
+CONFIG_UIO_DFL=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
@@ -6770,7 +6847,7 @@ CONFIG_UNICODE=y
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
@@ -7139,12 +7216,12 @@ CONFIG_VCNL3020=m
CONFIG_VCNL4035=m
CONFIG_VDPA=m
CONFIG_VDPA_MENU=y
+# CONFIG_VDPA_SIM_BLOCK is not set
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
# CONFIG_VF610_ADC is not set
# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
@@ -7306,6 +7383,7 @@ CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
# CONFIG_VIDEO_TEGRA_TPG is not set
+CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7363,6 +7441,7 @@ CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
CONFIG_VORTEX=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -7436,6 +7515,7 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -7475,6 +7555,8 @@ CONFIG_WLCORE_SPI=m
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_5LEVEL=y
@@ -7522,6 +7604,7 @@ CONFIG_X86_PM_TIMER=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_RESERVE_LOW=64
+CONFIG_X86_SGX_KVM=y
CONFIG_X86_SGX=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
diff --git a/SOURCES/kernel-x86_64-rhel.config b/SOURCES/kernel-x86_64-rhel.config
index 03868b7..fee0034 100644
--- a/SOURCES/kernel-x86_64-rhel.config
+++ b/SOURCES/kernel-x86_64-rhel.config
@@ -11,7 +11,6 @@ CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_ABP060MG is not set
-# CONFIG_ABX500_CORE is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_ACERHDF is not set
# CONFIG_ACER_WIRELESS is not set
@@ -31,6 +30,7 @@ CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_CMPC is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_CPPC_CPUFREQ_FIE=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_DEBUGGER_USER is not set
@@ -146,6 +146,7 @@ CONFIG_ACPI=y
# CONFIG_ADT7316 is not set
# CONFIG_ADUX1020 is not set
# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ADV_SWBUTTON is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_I2C is not set
@@ -204,8 +205,8 @@ CONFIG_AQTION=m
CONFIG_AQUANTIA_PHY=m
# CONFIG_AR5523 is not set
# CONFIG_ARCH_ACTIONS is not set
-# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_ALPINE is not set
+# CONFIG_ARCH_APPLE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
@@ -225,6 +226,7 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCNET is not set
CONFIG_ARM64_AMU_EXTN=y
CONFIG_ARM64_E0PD=y
+CONFIG_ARM64_EPAN=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
@@ -262,7 +264,13 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
# CONFIG_ATH10K_USB is not set
-# CONFIG_ATH11K is not set
+# CONFIG_ATH11K_AHB is not set
+# CONFIG_ATH11K_DEBUGFS is not set
+# CONFIG_ATH11K_DEBUG is not set
+CONFIG_ATH11K=m
+CONFIG_ATH11K_PCI=m
+# CONFIG_ATH11K_SPECTRAL is not set
+# CONFIG_ATH11K_TRACING is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -335,6 +343,7 @@ CONFIG_BAREUDP=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_SBS is not set
@@ -423,6 +432,7 @@ CONFIG_BLK_WBT=y
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_BME680 is not set
# CONFIG_BMG160 is not set
+# CONFIG_BMI088_ACCEL is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_BMP280 is not set
@@ -453,6 +463,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -494,6 +505,7 @@ CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BT_6LOWPAN is not set
+# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_BCM=m
CONFIG_BT_BNEP=m
@@ -536,6 +548,7 @@ CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_RTL=m
# CONFIG_BT_SELFTEST is not set
CONFIG_BTT=y
+# CONFIG_BT_VIRTIO is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
# CONFIG_C2PORT is not set
@@ -555,6 +568,7 @@ CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
+# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_F81601 is not set
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
@@ -627,6 +641,7 @@ CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
+CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_PERF=y
@@ -702,10 +717,17 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
+CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
-# CONFIG_CMA is not set
+CONFIG_CMA_SIZE_MBYTES=0
+# CONFIG_CMA_SIZE_SEL_MAX is not set
+CONFIG_CMA_SIZE_SEL_MBYTES=y
+# CONFIG_CMA_SIZE_SEL_MIN is not set
+# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
+CONFIG_CMA_SYSFS=y
+CONFIG_CMA=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_EXTEND is not set
CONFIG_CMDLINE_FROM_BOOTLOADER=y
@@ -809,7 +831,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
-CONFIG_CRYPTO_AUTHENC=m
+CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLAKE2S_X86=m
@@ -825,12 +847,12 @@ CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
-CONFIG_CRYPTO_CCM=m
-# CONFIG_CRYPTO_CFB is not set
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
-CONFIG_CRYPTO_CMAC=m
+CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
@@ -884,7 +906,8 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
@@ -916,7 +939,8 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
-CONFIG_CRYPTO_OFB=m
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@@ -925,6 +949,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
+CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@@ -940,7 +965,7 @@ CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA3_ARM64 is not set
-CONFIG_CRYPTO_SHA3=m
+CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_MB=m
@@ -971,7 +996,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_XTS=m
+CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@@ -980,7 +1005,9 @@ CONFIG_CUSE=m
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_CX_ECAT is not set
CONFIG_CXL_BIMODAL=y
-# CONFIG_CXL_BUS is not set
+CONFIG_CXL_BUS=y
+CONFIG_CXL_MEM=m
+# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_DA280 is not set
@@ -1113,17 +1140,19 @@ CONFIG_DLM=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
# CONFIG_DMABUF_DEBUG is not set
+# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
# CONFIG_DMABUF_SELFTESTS is not set
-# CONFIG_DMA_CMA is not set
+CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
+# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@@ -1156,7 +1185,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
-# CONFIG_DM_VERITY_FEC is not set
+CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@@ -1191,6 +1220,7 @@ CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU=m
# CONFIG_DRM_AMDGPU_SI is not set
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
@@ -1199,6 +1229,7 @@ CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
+# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
@@ -1214,6 +1245,7 @@ CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
+CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@@ -1235,6 +1267,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1302,6 +1335,7 @@ CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_VMWGFX=m
+# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
# CONFIG_DS1803 is not set
@@ -1409,6 +1443,7 @@ CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DW_WATCHDOG is not set
+# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_E1000E_HWTS=y
@@ -1501,7 +1536,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
-# CONFIG_EXFAT_FS is not set
+CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
+CONFIG_EXFAT_FS=m
# CONFIG_EXPERT is not set
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_EXPORTFS=y
@@ -1566,7 +1602,7 @@ CONFIG_FB_HYPERV=m
# CONFIG_FB_MATROX_MYSTIQUE is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_METRONOME is not set
-CONFIG_FB_MODE_HELPERS=y
+# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
@@ -1704,6 +1740,7 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
+# CONFIG_GIGABYTE_WMI is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_DEBUG is not set
@@ -1837,6 +1874,7 @@ CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
+# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GENERIC=y
CONFIG_HID_GFRM=m
@@ -1886,6 +1924,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+CONFIG_HID_SEMITEK=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
@@ -2027,6 +2066,7 @@ CONFIG_I2C_AMD8111=m
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_COMPAT=y
+# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2044,6 +2084,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
@@ -2124,7 +2165,7 @@ CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IFB=m
-# CONFIG_IFCVF is not set
+CONFIG_IFCVF=m
CONFIG_IGB_DCA=y
CONFIG_IGB_HWMON=y
CONFIG_IGB=m
@@ -2162,7 +2203,7 @@ CONFIG_IMA_ARCH_POLICY=y
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
-# CONFIG_IMA_KEXEC is not set
+CONFIG_IMA_KEXEC=y
# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set
CONFIG_IMA_LOAD_X509=y
CONFIG_IMA_LSM_RULES=y
@@ -2186,15 +2227,16 @@ CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
# CONFIG_INET_DIAG_DESTROY is not set
-CONFIG_INET_DIAG=m
+CONFIG_INET_DIAG=y
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
-CONFIG_INET_MPTCP_DIAG=m
-CONFIG_INET_RAW_DIAG=m
+CONFIG_INET_MPTCP_DIAG=y
+CONFIG_INET_RAW_DIAG=y
+CONFIG_INET_TCP_DIAG=y
CONFIG_INET_TUNNEL=m
-CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_UDP_DIAG=y
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
@@ -2238,6 +2280,8 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
# CONFIG_INPUT_AD714X is not set
@@ -2265,6 +2309,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
+# CONFIG_INPUT_IQS626A is not set
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2297,14 +2342,16 @@ CONFIG_INPUT_YEALINK=m
CONFIG_INT340X_THERMAL=m
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
+CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
+CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
+CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_IOATDMA=m
@@ -2346,6 +2393,7 @@ CONFIG_INTEL_RST=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# CONFIG_INTEL_STRATIX10_SERVICE is not set
+# CONFIG_INTEL_TCC_COOLING is not set
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_INTEL_TH_GTH=m
@@ -2381,6 +2429,7 @@ CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_IOSF_MBI=y
# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_IO_URING is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -2493,7 +2542,7 @@ CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS=m
-# CONFIG_IP_VS_MH is not set
+CONFIG_IP_VS_MH=m
CONFIG_IP_VS_MH_TAB_INDEX=12
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_OVF=m
@@ -2735,7 +2784,7 @@ CONFIG_LDISC_AUTOLOAD=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_BLINK is not set
CONFIG_LEDS_BLINKM=m
-# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_CLASS=y
@@ -2772,6 +2821,7 @@ CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
# CONFIG_LEDS_SGM3140 is not set
# CONFIG_LEDS_SPI_BYTE is not set
@@ -2820,8 +2870,14 @@ CONFIG_LIVEPATCH=y
# CONFIG_LLC2 is not set
CONFIG_LLC=m
# CONFIG_LMP91000 is not set
+CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_LOCKDEP_BITS=15
+CONFIG_LOCKDEP_CHAINS_BITS=16
+CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
+CONFIG_LOCKDEP_STACK_TRACE_BITS=19
+CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
@@ -2894,6 +2950,7 @@ CONFIG_MAILBOX=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_MANTIS_CORE=m
CONFIG_MARVELL_10G_PHY=m
+# CONFIG_MARVELL_88X2222_PHY is not set
CONFIG_MARVELL_PHY=m
# CONFIG_MATOM is not set
# CONFIG_MAX1027 is not set
@@ -2943,7 +3000,6 @@ CONFIG_MDIO_MSCC_MIIM=m
# CONFIG_MDIO_MVUSB is not set
CONFIG_MDIO_OCTEON=m
CONFIG_MDIO_THUNDER=m
-# CONFIG_MDIO_XPCS is not set
CONFIG_MD_LINEAR=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_RAID0=m
@@ -3007,6 +3063,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_MFD_AT91_USART is not set
+# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_AXP20X_I2C is not set
@@ -3055,6 +3112,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3065,6 +3123,7 @@ CONFIG_MFD_INTEL_PMT=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
+# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
@@ -3101,7 +3160,11 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
-# CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_DEBUG is not set
+CONFIG_MHI_BUS=m
+CONFIG_MHI_BUS_PCI_GENERIC=m
+CONFIG_MHI_NET=m
+CONFIG_MHI_WWAN_CTRL=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
@@ -3112,6 +3175,7 @@ CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
+CONFIG_MICROSOFT_MANA=m
CONFIG_MIGRATION=y
CONFIG_MII=m
# CONFIG_MINIX_FS is not set
@@ -3134,18 +3198,20 @@ CONFIG_MLX5_CORE=m
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_EN_RXNFC=y
-# CONFIG_MLX5_EN_TLS is not set
+CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_FPGA_IPSEC is not set
# CONFIG_MLX5_FPGA_TLS is not set
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_INFINIBAND=m
-# CONFIG_MLX5_IPSEC is not set
+CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SW_STEERING=y
-# CONFIG_MLX5_TLS is not set
-# CONFIG_MLX5_VDPA_NET is not set
+CONFIG_MLX5_TC_CT=y
+CONFIG_MLX5_TC_SAMPLE=y
+CONFIG_MLX5_TLS=y
+CONFIG_MLX5_VDPA_NET=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_MLXBF_BOOTCTL is not set
@@ -3215,8 +3281,13 @@ CONFIG_MMC_VUB300=m
# CONFIG_MMIOTRACE is not set
# CONFIG_MMIOTRACE_TEST is not set
CONFIG_MMU=y
+CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
+# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS is not set
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+# CONFIG_MODULE_COMPRESS_ZSTD is not set
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODULE_SIG_ALL=y
@@ -3373,7 +3444,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -3425,6 +3496,7 @@ CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
+# CONFIG_NETFILTER_XTABLES_COMPAT is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
@@ -3500,6 +3572,8 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER=y
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_NET_FOU is not set
+CONFIG_NETFS_STATS=y
+CONFIG_NETFS_SUPPORT=m
# CONFIG_NET_IFE is not set
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_NET_IPGRE_DEMUX=m
@@ -3510,7 +3584,7 @@ CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_NETLABEL=y
-CONFIG_NETLINK_DIAG=m
+CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=y
# CONFIG_NET_NCSI is not set
CONFIG_NET_NSH=y
@@ -3575,6 +3649,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_NET_VENDOR_AURORA is not set
+CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_NET_VENDOR_CADENCE is not set
CONFIG_NET_VENDOR_CAVIUM=y
@@ -3595,6 +3670,7 @@ CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
+CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
@@ -3660,13 +3736,17 @@ CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_DUP_NETDEV=m
-# CONFIG_NF_FLOW_TABLE is not set
+CONFIG_NF_FLOW_TABLE_INET=m
+CONFIG_NF_FLOW_TABLE_IPV4=m
+CONFIG_NF_FLOW_TABLE_IPV6=m
+CONFIG_NF_FLOW_TABLE=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_LOG_NETDEV=m
+CONFIG_NF_LOG_SYSLOG=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT=m
@@ -3727,6 +3807,7 @@ CONFIG_NFT_FIB_INET=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NFT_FIB_NETDEV=m
+CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
@@ -3761,6 +3842,7 @@ CONFIG_N_HDLC=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
+CONFIG_NITRO_ENCLAVES=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -3866,6 +3948,7 @@ CONFIG_NVME_TCP=m
# CONFIG_NVM is not set
CONFIG_NVRAM=y
CONFIG_NV_TCO=m
+# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCXL=m
@@ -3893,11 +3976,11 @@ CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_PA12203001 is not set
-CONFIG_PACKET_DIAG=m
+CONFIG_PACKET_DIAG=y
CONFIG_PACKET=y
# CONFIG_PACKING is not set
-# CONFIG_PAGE_EXTENSION is not set
-# CONFIG_PAGE_OWNER is not set
+CONFIG_PAGE_EXTENSION=y
+CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_ISOLATION=y
@@ -4011,6 +4094,7 @@ CONFIG_PCI_STUB=y
CONFIG_PCI=y
# CONFIG_PCMCIA is not set
# CONFIG_PCNET32 is not set
+CONFIG_PCPU_DEV_REFCNT=y
# CONFIG_PCS_XPCS is not set
# CONFIG_PDA_POWER is not set
# CONFIG_PDC_ADMA is not set
@@ -4060,7 +4144,7 @@ CONFIG_PHYSICAL_START=0x1000000
# CONFIG_PI433 is not set
CONFIG_PID_NS=y
CONFIG_PINCTRL_ALDERLAKE=m
-CONFIG_PINCTRL_AMD=m
+CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
@@ -4220,6 +4304,8 @@ CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_PVH=y
+CONFIG_PVPANIC_MMIO=m
+# CONFIG_PVPANIC_PCI is not set
CONFIG_PVPANIC=y
# CONFIG_PWM_ATMEL_TCB is not set
# CONFIG_PWM_DEBUG is not set
@@ -4272,7 +4358,10 @@ CONFIG_QLA3XXX=m
# CONFIG_QNX6FS_FS is not set
# CONFIG_QORIQ_CPUFREQ is not set
# CONFIG_QORIQ_THERMAL is not set
-# CONFIG_QRTR is not set
+CONFIG_QRTR=m
+CONFIG_QRTR_MHI=m
+# CONFIG_QRTR_SMD is not set
+# CONFIG_QRTR_TUN is not set
CONFIG_QSEMI_PHY=m
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_QTNFMAC_PEARL_PCIE is not set
@@ -4301,6 +4390,7 @@ CONFIG_RADIO_TEA575X=m
CONFIG_RAID_ATTRS=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_RANDOMIZE_BASE=y
+# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_RANDOMIZE_MEMORY=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# CONFIG_RANDOM_TRUST_CPU is not set
@@ -4401,7 +4491,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
-CONFIG_RHEL_DIFFERENCES=y
+# CONFIG_RH_FEDORA is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4711,6 +4801,7 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
+# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
@@ -4770,6 +4861,7 @@ CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_BEL_PFE is not set
CONFIG_SENSORS_BH1770=m
+# CONFIG_SENSORS_BPA_RS600 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4786,6 +4878,7 @@ CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
@@ -4807,6 +4900,7 @@ CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
+# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL29018 is not set
@@ -4851,6 +4945,7 @@ CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
+# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
@@ -4880,6 +4975,7 @@ CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_NTC_THERMISTOR=m
+# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
@@ -4904,6 +5000,7 @@ CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47M1=m
+# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
@@ -5289,7 +5386,6 @@ CONFIG_SND_SOC=m
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98373=m
-CONFIG_SND_SOC_MAX9839=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@@ -5388,7 +5484,9 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
+# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
+# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
@@ -5448,6 +5546,7 @@ CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRMIDI=m
+CONFIG_SND_VIRTIO=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_X86=y
@@ -5485,6 +5584,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
# CONFIG_SPI_AXI_SPI_ENGINE is not set
@@ -5496,6 +5596,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_KUNPENG is not set
# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_LM70_LLP is not set
@@ -5598,9 +5699,10 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
-CONFIG_SYSTEM_BLACKLIST_KEYRING=y
+# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SYSTEMPORT is not set
+# CONFIG_SYSTEM_REVOCATION_KEYS is not set
# CONFIG_SYSTEM_REVOCATION_LIST is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5669,6 +5771,7 @@ CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_FREE_PAGES is not set
@@ -5742,6 +5845,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
+# CONFIG_TI_ADS131E08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -5811,7 +5915,9 @@ CONFIG_TOUCHSCREEN_ELO=m
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
+# CONFIG_TOUCHSCREEN_HYCON_HY46XX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
+# CONFIG_TOUCHSCREEN_ILITEK is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
@@ -5820,6 +5926,7 @@ CONFIG_TOUCHSCREEN_ELO=m
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
+# CONFIG_TOUCHSCREEN_MSG2638 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
@@ -5905,23 +6012,23 @@ CONFIG_UDF_FS=m
# CONFIG_UFS_FS is not set
CONFIG_UHID=m
CONFIG_UID16=y
-CONFIG_UIO_AEC=m
-CONFIG_UIO_CIF=m
+# CONFIG_UIO_AEC is not set
+# CONFIG_UIO_CIF is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PCI_GENERIC=m
-CONFIG_UIO_PDRV_GENIRQ=m
+# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
-CONFIG_UIO_SERCOS3=m
+# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
-CONFIG_UNIX_DIAG=m
+CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
# CONFIG_UNUSED_SYMBOLS is not set
@@ -6221,7 +6328,7 @@ CONFIG_USERFAULTFD=y
CONFIG_USER_NS=y
CONFIG_UTS_NS=y
CONFIG_UV_MMTIMER=m
-CONFIG_UV_SYSFS=y
+CONFIG_UV_SYSFS=m
CONFIG_UWB_HWA=m
CONFIG_UWB_I1480U=m
CONFIG_UWB=m
@@ -6236,11 +6343,12 @@ CONFIG_UWB_WHCI=m
# CONFIG_VCNL4035 is not set
CONFIG_VDPA=m
# CONFIG_VDPA_MENU is not set
-# CONFIG_VDPA_SIM is not set
+# CONFIG_VDPA_SIM_BLOCK is not set
+CONFIG_VDPA_SIM=m
+# CONFIG_VDPA_SIM_NET is not set
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
-CONFIG_VEXPRESS_CONFIG=y
CONFIG_VEXPRESS_SYSCFG=y
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
@@ -6437,6 +6545,7 @@ CONFIG_VMWARE_PVSCSI=m
CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
+CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
@@ -6473,6 +6582,7 @@ CONFIG_WDTPCI=m
# CONFIG_WILC1000_SPI is not set
# CONFIG_WIMAX is not set
# CONFIG_WINDFARM is not set
+CONFIG_WINESYNC=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS=y
@@ -6497,6 +6607,8 @@ CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
+CONFIG_WWAN_CORE=m
+CONFIG_WWAN=y
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_X25 is not set
CONFIG_X86_5LEVEL=y
@@ -6545,6 +6657,7 @@ CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_PTDUMP is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_RESERVE_LOW=64
+CONFIG_X86_SGX_KVM=y
CONFIG_X86_SGX=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
diff --git a/SOURCES/kvm_stat.logrotate b/SOURCES/kvm_stat.logrotate
new file mode 100644
index 0000000..105e15e
--- /dev/null
+++ b/SOURCES/kvm_stat.logrotate
@@ -0,0 +1,11 @@
+/var/log/kvm_stat.csv {
+ size 10M
+ missingok
+ compress
+ maxage 30
+ rotate 5
+ nodateext
+ postrotate
+ /usr/bin/systemctl try-restart kvm_stat.service
+ endscript
+}
diff --git a/SOURCES/mod-denylist.sh b/SOURCES/mod-denylist.sh
new file mode 100755
index 0000000..6127d14
--- /dev/null
+++ b/SOURCES/mod-denylist.sh
@@ -0,0 +1,164 @@
+#! /bin/bash
+# shellcheck disable=SC2164
+
+RpmDir=$1
+ModDir=$2
+Dir="$1/$2"
+# Note the list filename must have the format mod-[PACKAGE].list, for example,
+# mod-internal.list or mod-extra.list. The PACKAGE is used to create a
+# override directory for the modules.
+List=$3
+Dest="$4"
+
+blacklist()
+{
+ cat > "$RpmDir/etc/modprobe.d/$1-blacklist.conf" <<-__EOF__
+ # This kernel module can be automatically loaded by non-root users. To
+ # enhance system security, the module is blacklisted by default to ensure
+ # system administrators make the module available for use as needed.
+ # See https://access.redhat.com/articles/3760101 for more details.
+ #
+ # Remove the blacklist by adding a comment # at the start of the line.
+ blacklist $1
+__EOF__
+}
+
+check_blacklist()
+{
+ mod=$(find "$RpmDir/$ModDir" -name "$1")
+ [ ! "$mod" ] && return 0
+ if modinfo "$mod" | grep -q '^alias:\s\+net-'; then
+ mod="${1##*/}"
+ mod="${mod%.ko*}"
+ echo "$mod has an alias that allows auto-loading. Blacklisting."
+ blacklist "$mod"
+ fi
+}
+
+find_depends()
+{
+ dep=$1
+ depends=$(modinfo "$dep" | sed -n -e "/^depends/ s/^depends:[ \t]*//p")
+ [ -z "$depends" ] && exit
+ for mod in ${depends//,/ }
+ do
+ match=$(grep "^$mod.ko" "$ListName")
+ [ -z "$match" ] && continue
+ # check if the module we are looking at is in mod-* too.
+ # if so we do not need to mark the dep as required.
+ mod2=${dep##*/} # same as $(basename $dep), but faster
+ match2=$(grep "^$mod2" "$ListName")
+ if [ -n "$match2" ]
+ then
+ #echo $mod2 >> notreq.list
+ continue
+ fi
+ echo "$mod".ko >> req.list
+ done
+}
+
+foreachp()
+{
+ P=$(nproc)
+ bgcount=0
+ while read -r mod; do
+ $1 "$mod" &
+
+ bgcount=$((bgcount + 1))
+ if [ $bgcount -eq "$P" ]; then
+ wait -n
+ bgcount=$((bgcount - 1))
+ fi
+ done
+
+ wait
+}
+
+# Destination was specified on the command line
+test -n "$4" && echo "$0: Override Destination $Dest has been specified."
+
+pushd "$Dir"
+
+OverrideDir=$(basename "$List")
+OverrideDir=${OverrideDir%.*}
+OverrideDir=${OverrideDir#*-}
+mkdir -p "$OverrideDir"
+
+rm -rf modnames
+find . -name "*.ko" -type f > modnames
+# Look through all of the modules, and throw any that have a dependency in
+# our list into the list as well.
+rm -rf dep.list dep2.list
+rm -rf req.list req2.list
+touch dep.list req.list
+cp "$List" .
+
+# This variable needs to be exported because it is used in sub-script
+# executed by xargs
+ListName=$(basename "$List")
+export ListName
+
+foreachp find_depends < modnames
+
+sort -u req.list > req2.list
+sort -u "$ListName" > modules2.list
+join -v 1 modules2.list req2.list > modules3.list
+
+while IFS= read -r mod
+do
+ # get the path for the module
+ modpath=$(grep /"$mod" modnames)
+ [ -z "$modpath" ] && continue
+ echo "$modpath" >> dep.list
+done < modules3.list
+
+sort -u dep.list > dep2.list
+
+if [ -n "$Dest" ]; then
+ # now move the modules into the $Dest directory
+ while IFS= read -r mod
+ do
+ newpath=$(dirname "$mod" | sed -e "s/kernel\\//$Dest\//")
+ mkdir -p "$newpath"
+ mv "$mod" "$newpath"
+ echo "$mod" | sed -e "s/kernel\\//$Dest\//" | sed -e "s|^.|${ModDir}|g" >> "$RpmDir"/"$ListName"
+ done < dep2.list
+fi
+
+popd
+
+# If we're signing modules, we can't leave the .mod files for the .ko files
+# we've moved in .tmp_versions/. Remove them so the Kbuild 'modules_sign'
+# target doesn't try to sign a non-existent file. This is kinda ugly, but
+# so are the modules-* packages.
+
+while IFS= read -r mod
+do
+ modfile=$(basename "$mod" | sed -e 's/.ko/.mod/')
+ rm .tmp_versions/"$modfile"
+done < "$Dir"/dep2.list
+
+if [ -z "$Dest" ]; then
+ sed -e "s|^.|${ModDir}|g" "$Dir"/dep2.list > "$RpmDir/$ListName"
+ echo "./$RpmDir/$ListName created."
+ [ -d "$RpmDir/etc/modprobe.d/" ] || mkdir -p "$RpmDir/etc/modprobe.d/"
+ foreachp check_blacklist < "$List"
+fi
+
+# Many BIOS-es export a PNP-id which causes the floppy driver to autoload
+# even though most modern systems don't have a 3.5" floppy driver anymore
+# this replaces the old die_floppy_die.patch which removed the PNP-id from
+# the module
+
+floppylist=("$RpmDir"/"$ModDir"/kernel/drivers/block/floppy.ko*)
+if [[ -n ${floppylist[0]} && -f ${floppylist[0]} ]]; then
+ blacklist "floppy"
+fi
+
+# avoid an empty kernel-extra package
+echo "$ModDir/$OverrideDir" >> "$RpmDir/$ListName"
+
+pushd "$Dir"
+rm modnames dep.list dep2.list req.list req2.list
+rm "$ListName" modules2.list modules3.list
+popd
diff --git a/SOURCES/mod-extra.list.rhel b/SOURCES/mod-extra.list.rhel
index ce8f889..0f90828 100644
--- a/SOURCES/mod-extra.list.rhel
+++ b/SOURCES/mod-extra.list.rhel
@@ -79,6 +79,7 @@ l2tp_core.ko
l2tp_debugfs.ko
l2tp_eth.ko
l2tp_ip.ko
+l2tp_ip6.ko
l2tp_netlink.ko
l2tp_ppp.ko
lec.ko
@@ -132,6 +133,7 @@ sch_red.ko
sch_sfb.ko
sch_teql.ko
sctp.ko
+sctp_diag.ko
sctp_probe.ko
sidewinder.ko
sja1000.ko
diff --git a/SOURCES/mod-sign.sh b/SOURCES/mod-sign.sh
index 1afe136..c5f0c89 100755
--- a/SOURCES/mod-sign.sh
+++ b/SOURCES/mod-sign.sh
@@ -2,7 +2,7 @@
# The modules_sign target checks for corresponding .o files for every .ko that
# is signed. This doesn't work for package builds which re-use the same build
-# directory for every flavour, and the .config may change between flavours.
+# directory for every variant, and the .config may change between variants.
# So instead of using this script to just sign lib/modules/$KernelVer/extra,
# sign all .ko in the buildroot.
diff --git a/SOURCES/patch-5.11-redhat.patch b/SOURCES/patch-5.11-redhat.patch
deleted file mode 100644
index fb6b92d..0000000
--- a/SOURCES/patch-5.11-redhat.patch
+++ /dev/null
@@ -1,4339 +0,0 @@
- Documentation/ABI/testing/sysfs-platform_profile | 24 +
- Documentation/admin-guide/kdump/kdump.rst | 11 +
- .../admin-guide/laptops/thinkpad-acpi.rst | 25 +
- .../bindings/display/panel/xingbangda,xbd599.yaml | 50 ++
- Documentation/userspace-api/index.rst | 1 +
- .../userspace-api/sysfs-platform_profile.rst | 42 ++
- Makefile | 1 +
- arch/arm/Kconfig | 4 +-
- arch/arm/include/asm/uaccess.h | 8 +-
- arch/arm64/Kconfig | 3 +-
- .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +-
- arch/powerpc/kvm/book3s_hv.c | 4 +
- arch/s390/include/asm/ipl.h | 1 +
- arch/s390/kernel/ipl.c | 5 +
- arch/s390/kernel/setup.c | 4 +
- arch/x86/kernel/setup.c | 22 +-
- arch/x86/kvm/hyperv.c | 2 +-
- drivers/acpi/Kconfig | 3 +
- drivers/acpi/Makefile | 1 +
- drivers/acpi/apei/hest.c | 8 +
- drivers/acpi/irq.c | 17 +-
- drivers/acpi/pci_mcfg.c | 7 +
- drivers/acpi/platform_profile.c | 177 +++++++
- drivers/acpi/scan.c | 9 +
- drivers/ata/libahci.c | 18 +
- drivers/char/ipmi/ipmi_dmi.c | 15 +
- drivers/char/ipmi/ipmi_msghandler.c | 16 +-
- drivers/firmware/efi/Makefile | 1 +
- drivers/firmware/efi/efi.c | 124 +++--
- drivers/firmware/efi/secureboot.c | 38 ++
- drivers/gpu/drm/i915/display/intel_bw.c | 80 +---
- drivers/gpu/drm/i915/display/intel_dp.c | 11 +-
- .../gpu/drm/i915/display/intel_dp_link_training.c | 91 ++--
- .../gpu/drm/i915/display/intel_dp_link_training.h | 2 +-
- drivers/gpu/drm/i915/display/intel_psr.c | 14 +
- drivers/gpu/drm/i915/i915_drv.c | 5 +-
- drivers/gpu/drm/i915/i915_drv.h | 1 +
- drivers/gpu/drm/i915/intel_dram.c | 82 +++-
- drivers/gpu/drm/panel/Kconfig | 9 +
- drivers/gpu/drm/panel/Makefile | 1 +
- drivers/gpu/drm/panel/panel-xingbangda-xbd599.c | 366 +++++++++++++++
- drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c | 10 +-
- drivers/hid/hid-rmi.c | 64 ---
- drivers/input/rmi4/rmi_driver.c | 124 +++--
- drivers/iommu/iommu.c | 22 +
- drivers/pci/controller/dwc/Kconfig | 10 +-
- drivers/pci/controller/dwc/Makefile | 2 +-
- drivers/pci/controller/dwc/pcie-tegra194.c | 102 +++++
- drivers/pci/controller/pcie-brcmstb.c | 1 +
- drivers/pci/quirks.c | 24 +
- drivers/platform/x86/Kconfig | 2 +
- drivers/platform/x86/ideapad-laptop.c | 289 ++++++++++++
- drivers/platform/x86/thinkpad_acpi.c | 510 ++++++++++++++++++++-
- drivers/scsi/smartpqi/smartpqi_init.c | 16 +
- drivers/usb/core/hub.c | 7 +
- include/linux/efi.h | 22 +-
- include/linux/lsm_hook_defs.h | 2 +
- include/linux/lsm_hooks.h | 6 +
- include/linux/pci-ecam.h | 1 +
- include/linux/platform_profile.h | 41 ++
- include/linux/rmi.h | 1 +
- include/linux/security.h | 5 +
- kernel/crash_core.c | 28 +-
- kernel/module_signing.c | 9 +-
- mm/kmemleak.c | 5 +
- net/can/isotp.c | 49 +-
- security/integrity/platform_certs/load_uefi.c | 6 +-
- security/lockdown/Kconfig | 13 +
- security/lockdown/lockdown.c | 1 +
- security/security.c | 6 +
- sound/hda/Kconfig | 14 +
- sound/hda/intel-dsp-config.c | 29 +-
- sound/pci/hda/patch_realtek.c | 18 +
- sound/soc/sof/intel/apl.c | 3 +-
- sound/soc/sof/intel/cnl.c | 3 +-
- sound/soc/sof/intel/hda-dsp.c | 6 +
- sound/soc/sof/intel/hda.h | 1 +
- sound/soc/sof/intel/icl.c | 3 +-
- sound/soc/sof/intel/tgl.c | 1 +
- sound/soc/sof/ops.h | 8 +
- sound/soc/sof/sof-pci-dev.c | 2 +-
- sound/soc/sof/sof-priv.h | 4 +-
- 82 files changed, 2429 insertions(+), 346 deletions(-)
-
-diff --git a/Documentation/ABI/testing/sysfs-platform_profile b/Documentation/ABI/testing/sysfs-platform_profile
-new file mode 100644
-index 000000000000..9d6b89b66cca
---- /dev/null
-+++ b/Documentation/ABI/testing/sysfs-platform_profile
-@@ -0,0 +1,24 @@
-+What: /sys/firmware/acpi/platform_profile_choices
-+Date: October 2020
-+Contact: Hans de Goede <hdegoede@redhat.com>
-+Description: This file contains a space-separated list of profiles supported for this device.
-+
-+ Drivers must use the following standard profile-names:
-+
-+ ============ ============================================
-+ low-power Low power consumption
-+ cool Cooler operation
-+ quiet Quieter operation
-+ balanced Balance between low power consumption and performance
-+ performance High performance operation
-+ ============ ============================================
-+
-+ Userspace may expect drivers to offer more than one of these
-+ standard profile names.
-+
-+What: /sys/firmware/acpi/platform_profile
-+Date: October 2020
-+Contact: Hans de Goede <hdegoede@redhat.com>
-+Description: Reading this file gives the current selected profile for this
-+ device. Writing this file with one of the strings from
-+ platform_profile_choices changes the profile to the new value.
-diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst
-index 75a9dd98e76e..3ff3291551f9 100644
---- a/Documentation/admin-guide/kdump/kdump.rst
-+++ b/Documentation/admin-guide/kdump/kdump.rst
-@@ -285,6 +285,17 @@ This would mean:
- 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M
- 3) if the RAM size is larger than 2G, then reserve 128M
-
-+Or you can use crashkernel=auto if you have enough memory. The threshold
-+is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x.
-+If your system memory is less than the threshold crashkernel=auto will not
-+reserve memory.
-+
-+The automatically reserved memory size varies based on architecture.
-+The size changes according to system memory size like below:
-+ x86_64: 1G-64G:160M,64G-1T:256M,1T-:512M
-+ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M
-+ arm64: 2G-:512M
-+ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G
-
-
- Boot into System Kernel
-diff --git a/Documentation/admin-guide/laptops/thinkpad-acpi.rst b/Documentation/admin-guide/laptops/thinkpad-acpi.rst
-index 5fe1ade88c17..3b225ae47f1a 100644
---- a/Documentation/admin-guide/laptops/thinkpad-acpi.rst
-+++ b/Documentation/admin-guide/laptops/thinkpad-acpi.rst
-@@ -51,6 +51,7 @@ detailed description):
- - UWB enable and disable
- - LCD Shadow (PrivacyGuard) enable and disable
- - Lap mode sensor
-+ - Setting keyboard language
-
- A compatibility table by model and feature is maintained on the web
- site, http://ibm-acpi.sf.net/. I appreciate any success or failure
-@@ -1466,6 +1467,30 @@ Sysfs notes
- rfkill controller switch "tpacpi_uwb_sw": refer to
- Documentation/driver-api/rfkill.rst for details.
-
-+
-+Setting keyboard language
-+-------------------
-+
-+sysfs: keyboard_lang
-+
-+This feature is used to set keyboard language to ECFW using ASL interface.
-+Fewer thinkpads models like T580 , T590 , T15 Gen 1 etc.. has "=", "(',
-+")" numeric keys, which are not displaying correctly, when keyboard language
-+is other than "english". This is because the default keyboard language in ECFW
-+is set as "english". Hence using this sysfs, user can set the correct keyboard
-+language to ECFW and then these key's will work correctly.
-+
-+Example of command to set keyboard language is mentioned below::
-+
-+ echo jp > /sys/devices/platform/thinkpad_acpi/keyboard_lang
-+
-+Text corresponding to keyboard layout to be set in sysfs are: be(Belgian),
-+cz(Czech), da(Danish), de(German), en(English), es(Spain), et(Estonian),
-+fr(French), fr-ch(French(Switzerland)), hu(Hungarian), it(Italy), jp (Japan),
-+nl(Dutch), nn(Norway), pl(Polish), pt(portugese), sl(Slovenian), sv(Sweden),
-+tr(Turkey)
-+
-+
- Adaptive keyboard
- -----------------
-
-diff --git a/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml b/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml
-new file mode 100644
-index 000000000000..b27bcf11198f
---- /dev/null
-+++ b/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml
-@@ -0,0 +1,50 @@
-+# SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause)
-+%YAML 1.2
-+---
-+$id: http://devicetree.org/schemas/display/panel/xingbangda,xbd599.yaml#
-+$schema: http://devicetree.org/meta-schemas/core.yaml#
-+
-+title: Xingbangda XBD599 5.99in MIPI-DSI LCD panel
-+
-+maintainers:
-+ - Icenowy Zheng <icenowy@aosc.io>
-+
-+allOf:
-+ - $ref: panel-common.yaml#
-+
-+properties:
-+ compatible:
-+ const: xingbangda,xbd599
-+ reg: true
-+ backlight: true
-+ reset-gpios: true
-+ vcc-supply:
-+ description: regulator that supplies the VCC voltage
-+ iovcc-supply:
-+ description: regulator that supplies the IOVCC voltage
-+
-+required:
-+ - compatible
-+ - reg
-+ - backlight
-+ - vcc-supply
-+ - iovcc-supply
-+
-+additionalProperties: false
-+
-+examples:
-+ - |
-+ dsi {
-+ #address-cells = <1>;
-+ #size-cells = <0>;
-+
-+ panel@0 {
-+ compatible = "xingbangda,xbd599";
-+ reg = <0>;
-+ backlight = <&backlight>;
-+ iovcc-supply = <&reg_dldo2>;
-+ vcc-supply = <&reg_ldo_io0>;
-+ };
-+ };
-+
-+...
-diff --git a/Documentation/userspace-api/index.rst b/Documentation/userspace-api/index.rst
-index acd2cc2a538d..d29b020e5622 100644
---- a/Documentation/userspace-api/index.rst
-+++ b/Documentation/userspace-api/index.rst
-@@ -24,6 +24,7 @@ place where this information is gathered.
- ioctl/index
- iommu
- media/index
-+ sysfs-platform_profile
-
- .. only:: subproject and html
-
-diff --git a/Documentation/userspace-api/sysfs-platform_profile.rst b/Documentation/userspace-api/sysfs-platform_profile.rst
-new file mode 100644
-index 000000000000..c33a71263d9e
---- /dev/null
-+++ b/Documentation/userspace-api/sysfs-platform_profile.rst
-@@ -0,0 +1,42 @@
-+=====================================================================
-+Platform Profile Selection (e.g. /sys/firmware/acpi/platform_profile)
-+=====================================================================
-+
-+On modern systems the platform performance, temperature, fan and other
-+hardware related characteristics are often dynamically configurable. The
-+platform configuration is often automatically adjusted to the current
-+conditions by some automatic mechanism (which may very well live outside
-+the kernel).
-+
-+These auto platform adjustment mechanisms often can be configured with
-+one of several platform profiles, with either a bias towards low power
-+operation or towards performance.
-+
-+The purpose of the platform_profile attribute is to offer a generic sysfs
-+API for selecting the platform profile of these automatic mechanisms.
-+
-+Note that this API is only for selecting the platform profile, it is
-+NOT a goal of this API to allow monitoring the resulting performance
-+characteristics. Monitoring performance is best done with device/vendor
-+specific tools such as e.g. turbostat.
-+
-+Specifically when selecting a high performance profile the actual achieved
-+performance may be limited by various factors such as: the heat generated
-+by other components, room temperature, free air flow at the bottom of a
-+laptop, etc. It is explicitly NOT a goal of this API to let userspace know
-+about any sub-optimal conditions which are impeding reaching the requested
-+performance level.
-+
-+Since numbers on their own cannot represent the multiple variables that a
-+profile will adjust (power consumption, heat generation, etc) this API
-+uses strings to describe the various profiles. To make sure that userspace
-+gets a consistent experience the sysfs-platform_profile ABI document defines
-+a fixed set of profile names. Drivers *must* map their internal profile
-+representation onto this fixed set.
-+
-+If there is no good match when mapping then a new profile name may be
-+added. Drivers which wish to introduce new profile names must:
-+
-+ 1. Explain why the existing profile names canot be used.
-+ 2. Add the new profile name, along with a clear description of the
-+ expected behaviour, to the sysfs-platform_profile ABI documentation.
-diff --git a/Makefile b/Makefile
-index 11ca74eabf47..cc33fcabfd5a 100644
---- a/Makefile
-+++ b/Makefile
-@@ -495,6 +495,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
- KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \
- -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \
- -Werror=implicit-function-declaration -Werror=implicit-int \
-+ -Wno-address-of-packed-member \
- -Werror=return-type -Wno-format-security \
- -std=gnu89
- KBUILD_CPPFLAGS := -D__KERNEL__
-diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
-index 3d2c684eab77..7a26e2e735d1 100644
---- a/arch/arm/Kconfig
-+++ b/arch/arm/Kconfig
-@@ -1498,9 +1498,9 @@ config HIGHMEM
- If unsure, say n.
-
- config HIGHPTE
-- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
-+ bool "Allocate 2nd-level pagetables from highmem"
- depends on HIGHMEM
-- default y
-+ default n
- help
- The VM uses one page of physical memory for each page table.
- For systems with a lot of processes, this can use a lot of
-diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h
-index a13d90206472..6a6aae01755b 100644
---- a/arch/arm/include/asm/uaccess.h
-+++ b/arch/arm/include/asm/uaccess.h
-@@ -195,11 +195,12 @@ extern int __get_user_64t_4(void *);
- #define __get_user_check(x, p) \
- ({ \
- unsigned long __limit = current_thread_info()->addr_limit - 1; \
-+ unsigned int __ua_flags = uaccess_save_and_enable(); \
- register typeof(*(p)) __user *__p asm("r0") = (p); \
- register __inttype(x) __r2 asm("r2"); \
- register unsigned long __l asm("r1") = __limit; \
- register int __e asm("r0"); \
-- unsigned int __ua_flags = uaccess_save_and_enable(); \
-+ unsigned int __err; \
- switch (sizeof(*(__p))) { \
- case 1: \
- if (sizeof((x)) >= 8) \
-@@ -227,9 +228,10 @@ extern int __get_user_64t_4(void *);
- break; \
- default: __e = __get_user_bad(); break; \
- } \
-- uaccess_restore(__ua_flags); \
-+ __err = __e; \
- x = (typeof(*(p))) __r2; \
-- __e; \
-+ uaccess_restore(__ua_flags); \
-+ __err; \
- })
-
- #define get_user(x, p) \
-diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
-index cd7f725b80d4..63ff09fffd7d 100644
---- a/arch/arm64/Kconfig
-+++ b/arch/arm64/Kconfig
-@@ -904,7 +904,7 @@ endchoice
-
- config ARM64_FORCE_52BIT
- bool "Force 52-bit virtual addresses for userspace"
-- depends on ARM64_VA_BITS_52 && EXPERT
-+ depends on ARM64_VA_BITS_52
- help
- For systems with 52-bit userspace VAs enabled, the kernel will attempt
- to maintain compatibility with older software by providing 48-bit VAs
-@@ -1158,6 +1158,7 @@ config XEN
- config FORCE_MAX_ZONEORDER
- int
- default "14" if (ARM64_64K_PAGES && TRANSPARENT_HUGEPAGE)
-+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES && !RHEL_DIFFERENCES)
- default "12" if (ARM64_16K_PAGES && TRANSPARENT_HUGEPAGE)
- default "11"
- help
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index 219b7507a10f..45769764425d 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -380,7 +380,7 @@ mains_charger: dc-charger {
- };
-
- &cdn_dp {
-- status = "okay";
-+ status = "disabled";
- };
-
- &cpu_b0 {
-diff --git a/arch/powerpc/kvm/book3s_hv.c b/arch/powerpc/kvm/book3s_hv.c
-index 138556cb559d..eaaf27624898 100644
---- a/arch/powerpc/kvm/book3s_hv.c
-+++ b/arch/powerpc/kvm/book3s_hv.c
-@@ -3595,6 +3595,7 @@ static int kvmhv_p9_guest_entry(struct kvm_vcpu *vcpu, u64 time_limit,
- unsigned long host_tidr = mfspr(SPRN_TIDR);
- unsigned long host_iamr = mfspr(SPRN_IAMR);
- unsigned long host_amr = mfspr(SPRN_AMR);
-+ unsigned long host_fscr = mfspr(SPRN_FSCR);
- s64 dec;
- u64 tb;
- int trap, save_pmu;
-@@ -3738,6 +3739,9 @@ static int kvmhv_p9_guest_entry(struct kvm_vcpu *vcpu, u64 time_limit,
- if (host_amr != vcpu->arch.amr)
- mtspr(SPRN_AMR, host_amr);
-
-+ if (host_fscr != vcpu->arch.fscr)
-+ mtspr(SPRN_FSCR, host_fscr);
-+
- msr_check_and_set(MSR_FP | MSR_VEC | MSR_VSX);
- store_fp_state(&vcpu->arch.fp);
- #ifdef CONFIG_ALTIVEC
-diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
-index a9e2c7295b35..6ff11f3a2d47 100644
---- a/arch/s390/include/asm/ipl.h
-+++ b/arch/s390/include/asm/ipl.h
-@@ -127,6 +127,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
- unsigned char flags, unsigned short cert);
- int ipl_report_add_certificate(struct ipl_report *report, void *key,
- unsigned long addr, unsigned long len);
-+bool ipl_get_secureboot(void);
-
- /*
- * DIAG 308 support
-diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
-index 7a21eca498aa..565f143c9858 100644
---- a/arch/s390/kernel/ipl.c
-+++ b/arch/s390/kernel/ipl.c
-@@ -2215,3 +2215,8 @@ int ipl_report_free(struct ipl_report *report)
- }
-
- #endif
-+
-+bool ipl_get_secureboot(void)
-+{
-+ return !!ipl_secure_flag;
-+}
-diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
-index 69e96501e0e8..66758c16d665 100644
---- a/arch/s390/kernel/setup.c
-+++ b/arch/s390/kernel/setup.c
-@@ -49,6 +49,7 @@
- #include <linux/memory.h>
- #include <linux/compat.h>
- #include <linux/start_kernel.h>
-+#include <linux/security.h>
- #include <linux/hugetlb.h>
-
- #include <asm/boot_data.h>
-@@ -1100,6 +1101,9 @@ void __init setup_arch(char **cmdline_p)
-
- log_component_list();
-
-+ if (ipl_get_secureboot())
-+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
-+
- /* Have one command line that is parsed and saved in /proc/cmdline */
- /* boot_command_line has been already set up in early.c */
- *cmdline_p = boot_command_line;
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 54a3048ebc5b..45dabcea1f22 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -19,6 +19,7 @@
- #include <linux/sfi.h>
- #include <linux/hugetlb.h>
- #include <linux/tboot.h>
-+#include <linux/security.h>
- #include <linux/usb/xhci-dbgp.h>
- #include <linux/static_call.h>
- #include <linux/swiotlb.h>
-@@ -955,6 +956,13 @@ void __init setup_arch(char **cmdline_p)
- if (efi_enabled(EFI_BOOT))
- efi_init();
-
-+ efi_set_secure_boot(boot_params.secure_boot);
-+
-+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
-+ if (efi_enabled(EFI_SECURE_BOOT))
-+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX);
-+#endif
-+
- dmi_setup();
-
- /*
-@@ -1113,19 +1121,7 @@ void __init setup_arch(char **cmdline_p)
- /* Allocate bigger log buffer */
- setup_log_buf(1);
-
-- if (efi_enabled(EFI_BOOT)) {
-- switch (boot_params.secure_boot) {
-- case efi_secureboot_mode_disabled:
-- pr_info("Secure boot disabled\n");
-- break;
-- case efi_secureboot_mode_enabled:
-- pr_info("Secure boot enabled\n");
-- break;
-- default:
-- pr_info("Secure boot could not be determined\n");
-- break;
-- }
-- }
-+ efi_set_secure_boot(boot_params.secure_boot);
-
- reserve_initrd();
-
-diff --git a/arch/x86/kvm/hyperv.c b/arch/x86/kvm/hyperv.c
-index 922c69dcca4d..cee2cb0f6e5f 100644
---- a/arch/x86/kvm/hyperv.c
-+++ b/arch/x86/kvm/hyperv.c
-@@ -155,7 +155,7 @@ static struct kvm_vcpu_hv_synic *synic_get(struct kvm *kvm, u32 vpidx)
- struct kvm_vcpu_hv_synic *synic;
-
- vcpu = get_vcpu_by_vpidx(kvm, vpidx);
-- if (!vcpu)
-+ if (!vcpu || !vcpu_to_hv_vcpu(vcpu))
- return NULL;
- synic = vcpu_to_synic(vcpu);
- return (synic->active) ? synic : NULL;
-diff --git a/drivers/acpi/Kconfig b/drivers/acpi/Kconfig
-index ebcf534514be..7265173689ce 100644
---- a/drivers/acpi/Kconfig
-+++ b/drivers/acpi/Kconfig
-@@ -326,6 +326,9 @@ config ACPI_THERMAL
- To compile this driver as a module, choose M here:
- the module will be called thermal.
-
-+config ACPI_PLATFORM_PROFILE
-+ tristate
-+
- config ACPI_CUSTOM_DSDT_FILE
- string "Custom DSDT Table file to include"
- default ""
-diff --git a/drivers/acpi/Makefile b/drivers/acpi/Makefile
-index 076894a3330f..52b627c7f977 100644
---- a/drivers/acpi/Makefile
-+++ b/drivers/acpi/Makefile
-@@ -79,6 +79,7 @@ obj-$(CONFIG_ACPI_PCI_SLOT) += pci_slot.o
- obj-$(CONFIG_ACPI_PROCESSOR) += processor.o
- obj-$(CONFIG_ACPI) += container.o
- obj-$(CONFIG_ACPI_THERMAL) += thermal.o
-+obj-$(CONFIG_ACPI_PLATFORM_PROFILE) += platform_profile.o
- obj-$(CONFIG_ACPI_NFIT) += nfit/
- obj-$(CONFIG_ACPI_NUMA) += numa/
- obj-$(CONFIG_ACPI) += acpi_memhotplug.o
-diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
-index 6e980fe16772..37bc003e7a83 100644
---- a/drivers/acpi/apei/hest.c
-+++ b/drivers/acpi/apei/hest.c
-@@ -88,6 +88,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data)
- if (hest_disable || !hest_tab)
- return -EINVAL;
-
-+#ifdef CONFIG_ARM64
-+ /* Ignore broken firmware */
-+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
-+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) &&
-+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM)
-+ return -EINVAL;
-+#endif
-+
- hest_hdr = (struct acpi_hest_header *)(hest_tab + 1);
- for (i = 0; i < hest_tab->error_source_count; i++) {
- len = hest_esrc_len(hest_hdr);
-diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
-index e209081d644b..7484bcf59a1b 100644
---- a/drivers/acpi/irq.c
-+++ b/drivers/acpi/irq.c
-@@ -126,6 +126,7 @@ struct acpi_irq_parse_one_ctx {
- unsigned int index;
- unsigned long *res_flags;
- struct irq_fwspec *fwspec;
-+ bool skip_producer_check;
- };
-
- /**
-@@ -197,7 +198,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
- return AE_CTRL_TERMINATE;
- case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
- eirq = &ares->data.extended_irq;
-- if (eirq->producer_consumer == ACPI_PRODUCER)
-+ if (!ctx->skip_producer_check &&
-+ eirq->producer_consumer == ACPI_PRODUCER)
- return AE_OK;
- if (ctx->index >= eirq->interrupt_count) {
- ctx->index -= eirq->interrupt_count;
-@@ -232,8 +234,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
- static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
- struct irq_fwspec *fwspec, unsigned long *flags)
- {
-- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
-+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
-
-+ /*
-+ * Firmware on arm64-based HPE m400 platform incorrectly marks
-+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
-+ * Don't do the producer/consumer check for that device.
-+ */
-+ if (IS_ENABLED(CONFIG_ARM64)) {
-+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle);
-+
-+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08"))
-+ ctx.skip_producer_check = true;
-+ }
- acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx);
- return ctx.rc;
- }
-diff --git a/drivers/acpi/pci_mcfg.c b/drivers/acpi/pci_mcfg.c
-index 95f23acd5b80..53cab975f612 100644
---- a/drivers/acpi/pci_mcfg.c
-+++ b/drivers/acpi/pci_mcfg.c
-@@ -116,6 +116,13 @@ static struct mcfg_fixup mcfg_quirks[] = {
- THUNDER_ECAM_QUIRK(2, 12),
- THUNDER_ECAM_QUIRK(2, 13),
-
-+ { "NVIDIA", "TEGRA194", 1, 0, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 1, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 2, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 3, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 4, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 5, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+
- #define XGENE_V1_ECAM_MCFG(rev, seg) \
- {"APM ", "XGENE ", rev, seg, MCFG_BUS_ANY, \
- &xgene_v1_pcie_ecam_ops }
-diff --git a/drivers/acpi/platform_profile.c b/drivers/acpi/platform_profile.c
-new file mode 100644
-index 000000000000..4a59c5993bde
---- /dev/null
-+++ b/drivers/acpi/platform_profile.c
-@@ -0,0 +1,177 @@
-+// SPDX-License-Identifier: GPL-2.0-or-later
-+
-+/* Platform profile sysfs interface */
-+
-+#include <linux/acpi.h>
-+#include <linux/bits.h>
-+#include <linux/init.h>
-+#include <linux/mutex.h>
-+#include <linux/platform_profile.h>
-+#include <linux/sysfs.h>
-+
-+static struct platform_profile_handler *cur_profile;
-+static DEFINE_MUTEX(profile_lock);
-+
-+static const char * const profile_names[] = {
-+ [PLATFORM_PROFILE_LOW_POWER] = "low-power",
-+ [PLATFORM_PROFILE_COOL] = "cool",
-+ [PLATFORM_PROFILE_QUIET] = "quiet",
-+ [PLATFORM_PROFILE_BALANCED] = "balanced",
-+ [PLATFORM_PROFILE_PERFORMANCE] = "performance",
-+};
-+static_assert(ARRAY_SIZE(profile_names) == PLATFORM_PROFILE_LAST);
-+
-+static ssize_t platform_profile_choices_show(struct device *dev,
-+ struct device_attribute *attr,
-+ char *buf)
-+{
-+ int len = 0;
-+ int err, i;
-+
-+ err = mutex_lock_interruptible(&profile_lock);
-+ if (err)
-+ return err;
-+
-+ if (!cur_profile) {
-+ mutex_unlock(&profile_lock);
-+ return -ENODEV;
-+ }
-+
-+ for_each_set_bit(i, cur_profile->choices, PLATFORM_PROFILE_LAST) {
-+ if (len == 0)
-+ len += sysfs_emit_at(buf, len, "%s", profile_names[i]);
-+ else
-+ len += sysfs_emit_at(buf, len, " %s", profile_names[i]);
-+ }
-+ len += sysfs_emit_at(buf, len, "\n");
-+ mutex_unlock(&profile_lock);
-+ return len;
-+}
-+
-+static ssize_t platform_profile_show(struct device *dev,
-+ struct device_attribute *attr,
-+ char *buf)
-+{
-+ enum platform_profile_option profile = PLATFORM_PROFILE_BALANCED;
-+ int err;
-+
-+ err = mutex_lock_interruptible(&profile_lock);
-+ if (err)
-+ return err;
-+
-+ if (!cur_profile) {
-+ mutex_unlock(&profile_lock);
-+ return -ENODEV;
-+ }
-+
-+ err = cur_profile->profile_get(cur_profile, &profile);
-+ mutex_unlock(&profile_lock);
-+ if (err)
-+ return err;
-+
-+ /* Check that profile is valid index */
-+ if (WARN_ON((profile < 0) || (profile >= ARRAY_SIZE(profile_names))))
-+ return -EIO;
-+
-+ return sysfs_emit(buf, "%s\n", profile_names[profile]);
-+}
-+
-+static ssize_t platform_profile_store(struct device *dev,
-+ struct device_attribute *attr,
-+ const char *buf, size_t count)
-+{
-+ int err, i;
-+
-+ err = mutex_lock_interruptible(&profile_lock);
-+ if (err)
-+ return err;
-+
-+ if (!cur_profile) {
-+ mutex_unlock(&profile_lock);
-+ return -ENODEV;
-+ }
-+
-+ /* Scan for a matching profile */
-+ i = sysfs_match_string(profile_names, buf);
-+ if (i < 0) {
-+ mutex_unlock(&profile_lock);
-+ return -EINVAL;
-+ }
-+
-+ /* Check that platform supports this profile choice */
-+ if (!test_bit(i, cur_profile->choices)) {
-+ mutex_unlock(&profile_lock);
-+ return -EOPNOTSUPP;
-+ }
-+
-+ err = cur_profile->profile_set(cur_profile, i);
-+ mutex_unlock(&profile_lock);
-+ if (err)
-+ return err;
-+ return count;
-+}
-+
-+static DEVICE_ATTR_RO(platform_profile_choices);
-+static DEVICE_ATTR_RW(platform_profile);
-+
-+static struct attribute *platform_profile_attrs[] = {
-+ &dev_attr_platform_profile_choices.attr,
-+ &dev_attr_platform_profile.attr,
-+ NULL
-+};
-+
-+static const struct attribute_group platform_profile_group = {
-+ .attrs = platform_profile_attrs
-+};
-+
-+void platform_profile_notify(void)
-+{
-+ if (!cur_profile)
-+ return;
-+ sysfs_notify(acpi_kobj, NULL, "platform_profile");
-+}
-+EXPORT_SYMBOL_GPL(platform_profile_notify);
-+
-+int platform_profile_register(struct platform_profile_handler *pprof)
-+{
-+ int err;
-+
-+ mutex_lock(&profile_lock);
-+ /* We can only have one active profile */
-+ if (cur_profile) {
-+ mutex_unlock(&profile_lock);
-+ return -EEXIST;
-+ }
-+
-+ /* Sanity check the profile handler field are set */
-+ if (!pprof || bitmap_empty(pprof->choices, PLATFORM_PROFILE_LAST) ||
-+ !pprof->profile_set || !pprof->profile_get) {
-+ mutex_unlock(&profile_lock);
-+ return -EINVAL;
-+ }
-+
-+ err = sysfs_create_group(acpi_kobj, &platform_profile_group);
-+ if (err) {
-+ mutex_unlock(&profile_lock);
-+ return err;
-+ }
-+
-+ cur_profile = pprof;
-+ mutex_unlock(&profile_lock);
-+ return 0;
-+}
-+EXPORT_SYMBOL_GPL(platform_profile_register);
-+
-+int platform_profile_remove(void)
-+{
-+ sysfs_remove_group(acpi_kobj, &platform_profile_group);
-+
-+ mutex_lock(&profile_lock);
-+ cur_profile = NULL;
-+ mutex_unlock(&profile_lock);
-+ return 0;
-+}
-+EXPORT_SYMBOL_GPL(platform_profile_remove);
-+
-+MODULE_AUTHOR("Mark Pearson <markpearson@lenovo.com>");
-+MODULE_LICENSE("GPL");
-diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
-index 239eeeafc62f..bb8c046fc4cb 100644
---- a/drivers/acpi/scan.c
-+++ b/drivers/acpi/scan.c
-@@ -1638,6 +1638,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
- if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids))
- return false;
-
-+ /*
-+ * Firmware on some arm64 X-Gene platforms will make the UART
-+ * device appear as both a UART and a slave of that UART. Just
-+ * bail out here for X-Gene UARTs.
-+ */
-+ if (IS_ENABLED(CONFIG_ARM64) &&
-+ !strcmp(acpi_device_hid(device), "APMC0D08"))
-+ return false;
-+
- INIT_LIST_HEAD(&resource_list);
- acpi_dev_get_resources(device, &resource_list,
- acpi_check_serial_bus_slave,
-diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
-index fec2e9754aed..bea4e2973259 100644
---- a/drivers/ata/libahci.c
-+++ b/drivers/ata/libahci.c
-@@ -671,6 +671,24 @@ int ahci_stop_engine(struct ata_port *ap)
- tmp &= ~PORT_CMD_START;
- writel(tmp, port_mmio + PORT_CMD);
-
-+#ifdef CONFIG_ARM64
-+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */
-+ if (dev_is_pci(ap->host->dev) &&
-+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 &&
-+ to_pci_dev(ap->host->dev)->device == 0x9027 &&
-+ midr_is_cpu_model_range(read_cpuid_id(),
-+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN),
-+ MIDR_CPU_VAR_REV(0, 0),
-+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) {
-+ tmp = readl(hpriv->mmio + 0x8000);
-+ udelay(100);
-+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000);
-+ udelay(100);
-+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000);
-+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n");
-+ }
-+#endif
-+
- /* wait for engine to stop. This could be as long as 500 msec */
- tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
- PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
-diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c
-index bbf7029e224b..cf7faa970dd6 100644
---- a/drivers/char/ipmi/ipmi_dmi.c
-+++ b/drivers/char/ipmi/ipmi_dmi.c
-@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
- {
- const struct dmi_device *dev = NULL;
-
-+#ifdef CONFIG_ARM64
-+ /* RHEL-only
-+ * If this is ARM-based HPE m400, return now, because that platform
-+ * reports the host-side ipmi address as intel port-io space, which
-+ * does not exist in the ARM architecture.
-+ */
-+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
-+
-+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
-+ pr_debug("%s does not support host ipmi\n", dmistr);
-+ return 0;
-+ }
-+ /* END RHEL-only */
-+#endif
-+
- while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
- dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
-
-diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
-index c44ad18464f1..3ec1db4cbbc3 100644
---- a/drivers/char/ipmi/ipmi_msghandler.c
-+++ b/drivers/char/ipmi/ipmi_msghandler.c
-@@ -34,6 +34,7 @@
- #include <linux/uuid.h>
- #include <linux/nospec.h>
- #include <linux/vmalloc.h>
-+#include <linux/dmi.h>
- #include <linux/delay.h>
-
- #define IPMI_DRIVER_VERSION "39.2"
-@@ -5174,8 +5175,21 @@ static int __init ipmi_init_msghandler_mod(void)
- {
- int rv;
-
-- pr_info("version " IPMI_DRIVER_VERSION "\n");
-+#ifdef CONFIG_ARM64
-+ /* RHEL-only
-+ * If this is ARM-based HPE m400, return now, because that platform
-+ * reports the host-side ipmi address as intel port-io space, which
-+ * does not exist in the ARM architecture.
-+ */
-+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
-
-+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
-+ pr_debug("%s does not support host ipmi\n", dmistr);
-+ return -ENOSYS;
-+ }
-+ /* END RHEL-only */
-+#endif
-+ pr_info("version " IPMI_DRIVER_VERSION "\n");
- mutex_lock(&ipmi_interfaces_mutex);
- rv = ipmi_register_driver();
- mutex_unlock(&ipmi_interfaces_mutex);
-diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
-index 467e94259679..9b6f5b8e5397 100644
---- a/drivers/firmware/efi/Makefile
-+++ b/drivers/firmware/efi/Makefile
-@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o
- obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
- obj-$(CONFIG_EFI_TEST) += test/
- obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
-+obj-$(CONFIG_EFI) += secureboot.o
- obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
- obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
- obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
-diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
-index 4b7ee3fa9224..64b31d852d20 100644
---- a/drivers/firmware/efi/efi.c
-+++ b/drivers/firmware/efi/efi.c
-@@ -31,6 +31,7 @@
- #include <linux/ucs2_string.h>
- #include <linux/memblock.h>
- #include <linux/security.h>
-+#include <linux/bsearch.h>
-
- #include <asm/early_ioremap.h>
-
-@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr)
- }
- #endif
-
-+struct efi_error_code {
-+ efi_status_t status;
-+ int errno;
-+ const char *description;
-+};
-+
-+static const struct efi_error_code efi_error_codes[] = {
-+ { EFI_SUCCESS, 0, "Success"},
-+#if 0
-+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"},
-+#endif
-+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"},
-+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"},
-+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"},
-+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"},
-+ { EFI_NOT_READY, -EAGAIN, "Not Ready"},
-+ { EFI_DEVICE_ERROR, -EIO, "Device Error"},
-+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"},
-+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"},
-+#if 0
-+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"},
-+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"},
-+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"},
-+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"},
-+#endif
-+ { EFI_NOT_FOUND, -ENOENT, "Not Found"},
-+#if 0
-+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"},
-+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"},
-+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"},
-+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"},
-+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"},
-+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"},
-+#endif
-+ { EFI_ABORTED, -EINTR, "Aborted"},
-+#if 0
-+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"},
-+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"},
-+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"},
-+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"},
-+#endif
-+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"},
-+#if 0
-+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"},
-+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"},
-+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"},
-+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"},
-+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"},
-+
-+ // warnings
-+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"},
-+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"},
-+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"},
-+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"},
-+#endif
-+};
-+
-+static int
-+efi_status_cmp_bsearch(const void *key, const void *item)
-+{
-+ u64 status = (u64)(uintptr_t)key;
-+ struct efi_error_code *code = (struct efi_error_code *)item;
-+
-+ if (status < code->status)
-+ return -1;
-+ if (status > code->status)
-+ return 1;
-+ return 0;
-+}
-+
- int efi_status_to_err(efi_status_t status)
- {
-- int err;
--
-- switch (status) {
-- case EFI_SUCCESS:
-- err = 0;
-- break;
-- case EFI_INVALID_PARAMETER:
-- err = -EINVAL;
-- break;
-- case EFI_OUT_OF_RESOURCES:
-- err = -ENOSPC;
-- break;
-- case EFI_DEVICE_ERROR:
-- err = -EIO;
-- break;
-- case EFI_WRITE_PROTECTED:
-- err = -EROFS;
-- break;
-- case EFI_SECURITY_VIOLATION:
-- err = -EACCES;
-- break;
-- case EFI_NOT_FOUND:
-- err = -ENOENT;
-- break;
-- case EFI_ABORTED:
-- err = -EINTR;
-- break;
-- default:
-- err = -EINVAL;
-- }
-+ struct efi_error_code *found;
-+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
-
-- return err;
-+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
-+ sizeof(struct efi_error_code), num,
-+ efi_status_cmp_bsearch);
-+ if (!found)
-+ return -EINVAL;
-+ return found->errno;
-+}
-+
-+const char *
-+efi_status_to_str(efi_status_t status)
-+{
-+ struct efi_error_code *found;
-+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
-+
-+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
-+ sizeof(struct efi_error_code), num,
-+ efi_status_cmp_bsearch);
-+ if (!found)
-+ return "Unknown error code";
-+ return found->description;
- }
-
- static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
-diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
-new file mode 100644
-index 000000000000..de0a3714a5d4
---- /dev/null
-+++ b/drivers/firmware/efi/secureboot.c
-@@ -0,0 +1,38 @@
-+/* Core kernel secure boot support.
-+ *
-+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved.
-+ * Written by David Howells (dhowells@redhat.com)
-+ *
-+ * This program is free software; you can redistribute it and/or
-+ * modify it under the terms of the GNU General Public Licence
-+ * as published by the Free Software Foundation; either version
-+ * 2 of the Licence, or (at your option) any later version.
-+ */
-+
-+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
-+
-+#include <linux/efi.h>
-+#include <linux/kernel.h>
-+#include <linux/printk.h>
-+
-+/*
-+ * Decide what to do when UEFI secure boot mode is enabled.
-+ */
-+void __init efi_set_secure_boot(enum efi_secureboot_mode mode)
-+{
-+ if (efi_enabled(EFI_BOOT)) {
-+ switch (mode) {
-+ case efi_secureboot_mode_disabled:
-+ pr_info("Secure boot disabled\n");
-+ break;
-+ case efi_secureboot_mode_enabled:
-+ set_bit(EFI_SECURE_BOOT, &efi.flags);
-+ pr_info("Secure boot enabled\n");
-+ break;
-+ default:
-+ pr_warn("Secure boot could not be determined (mode %u)\n",
-+ mode);
-+ break;
-+ }
-+ }
-+}
-diff --git a/drivers/gpu/drm/i915/display/intel_bw.c b/drivers/gpu/drm/i915/display/intel_bw.c
-index bd060404d249..4b5a30ac84bc 100644
---- a/drivers/gpu/drm/i915/display/intel_bw.c
-+++ b/drivers/gpu/drm/i915/display/intel_bw.c
-@@ -20,76 +20,9 @@ struct intel_qgv_point {
- struct intel_qgv_info {
- struct intel_qgv_point points[I915_NUM_QGV_POINTS];
- u8 num_points;
-- u8 num_channels;
- u8 t_bl;
-- enum intel_dram_type dram_type;
- };
-
--static int icl_pcode_read_mem_global_info(struct drm_i915_private *dev_priv,
-- struct intel_qgv_info *qi)
--{
-- u32 val = 0;
-- int ret;
--
-- ret = sandybridge_pcode_read(dev_priv,
-- ICL_PCODE_MEM_SUBSYSYSTEM_INFO |
-- ICL_PCODE_MEM_SS_READ_GLOBAL_INFO,
-- &val, NULL);
-- if (ret)
-- return ret;
--
-- if (IS_GEN(dev_priv, 12)) {
-- switch (val & 0xf) {
-- case 0:
-- qi->dram_type = INTEL_DRAM_DDR4;
-- break;
-- case 3:
-- qi->dram_type = INTEL_DRAM_LPDDR4;
-- break;
-- case 4:
-- qi->dram_type = INTEL_DRAM_DDR3;
-- break;
-- case 5:
-- qi->dram_type = INTEL_DRAM_LPDDR3;
-- break;
-- default:
-- MISSING_CASE(val & 0xf);
-- break;
-- }
-- } else if (IS_GEN(dev_priv, 11)) {
-- switch (val & 0xf) {
-- case 0:
-- qi->dram_type = INTEL_DRAM_DDR4;
-- break;
-- case 1:
-- qi->dram_type = INTEL_DRAM_DDR3;
-- break;
-- case 2:
-- qi->dram_type = INTEL_DRAM_LPDDR3;
-- break;
-- case 3:
-- qi->dram_type = INTEL_DRAM_LPDDR4;
-- break;
-- default:
-- MISSING_CASE(val & 0xf);
-- break;
-- }
-- } else {
-- MISSING_CASE(INTEL_GEN(dev_priv));
-- qi->dram_type = INTEL_DRAM_LPDDR3; /* Conservative default */
-- }
--
-- qi->num_channels = (val & 0xf0) >> 4;
-- qi->num_points = (val & 0xf00) >> 8;
--
-- if (IS_GEN(dev_priv, 12))
-- qi->t_bl = qi->dram_type == INTEL_DRAM_DDR4 ? 4 : 16;
-- else if (IS_GEN(dev_priv, 11))
-- qi->t_bl = qi->dram_type == INTEL_DRAM_DDR4 ? 4 : 8;
--
-- return 0;
--}
--
- static int icl_pcode_read_qgv_point_info(struct drm_i915_private *dev_priv,
- struct intel_qgv_point *sp,
- int point)
-@@ -139,11 +72,15 @@ int icl_pcode_restrict_qgv_points(struct drm_i915_private *dev_priv,
- static int icl_get_qgv_points(struct drm_i915_private *dev_priv,
- struct intel_qgv_info *qi)
- {
-+ const struct dram_info *dram_info = &dev_priv->dram_info;
- int i, ret;
-
-- ret = icl_pcode_read_mem_global_info(dev_priv, qi);
-- if (ret)
-- return ret;
-+ qi->num_points = dram_info->num_qgv_points;
-+
-+ if (IS_GEN(dev_priv, 12))
-+ qi->t_bl = dev_priv->dram_info.type == INTEL_DRAM_DDR4 ? 4 : 16;
-+ else if (IS_GEN(dev_priv, 11))
-+ qi->t_bl = dev_priv->dram_info.type == INTEL_DRAM_DDR4 ? 4 : 8;
-
- if (drm_WARN_ON(&dev_priv->drm,
- qi->num_points > ARRAY_SIZE(qi->points)))
-@@ -209,7 +146,7 @@ static int icl_get_bw_info(struct drm_i915_private *dev_priv, const struct intel
- {
- struct intel_qgv_info qi = {};
- bool is_y_tile = true; /* assume y tile may be used */
-- int num_channels;
-+ int num_channels = dev_priv->dram_info.num_channels;
- int deinterleave;
- int ipqdepth, ipqdepthpch;
- int dclk_max;
-@@ -222,7 +159,6 @@ static int icl_get_bw_info(struct drm_i915_private *dev_priv, const struct intel
- "Failed to get memory subsystem information, ignoring bandwidth limits");
- return ret;
- }
-- num_channels = qi.num_channels;
-
- deinterleave = DIV_ROUND_UP(num_channels, is_y_tile ? 4 : 2);
- dclk_max = icl_sagv_max_dclk(&qi);
-diff --git a/drivers/gpu/drm/i915/display/intel_dp.c b/drivers/gpu/drm/i915/display/intel_dp.c
-index 8a26307c4896..bc2aae63fe40 100644
---- a/drivers/gpu/drm/i915/display/intel_dp.c
-+++ b/drivers/gpu/drm/i915/display/intel_dp.c
-@@ -1400,6 +1400,7 @@ static u32 g4x_get_aux_send_ctl(struct intel_dp *intel_dp,
- else
- precharge = 5;
-
-+ /* Max timeout value on G4x-BDW: 1.6ms */
- if (IS_BROADWELL(dev_priv))
- timeout = DP_AUX_CH_CTL_TIME_OUT_600us;
- else
-@@ -1426,6 +1427,12 @@ static u32 skl_get_aux_send_ctl(struct intel_dp *intel_dp,
- enum phy phy = intel_port_to_phy(i915, dig_port->base.port);
- u32 ret;
-
-+ /*
-+ * Max timeout values:
-+ * SKL-GLK: 1.6ms
-+ * CNL: 3.2ms
-+ * ICL+: 4ms
-+ */
- ret = DP_AUX_CH_CTL_SEND_BUSY |
- DP_AUX_CH_CTL_DONE |
- DP_AUX_CH_CTL_INTERRUPT |
-@@ -4871,9 +4878,7 @@ intel_dp_get_dpcd(struct intel_dp *intel_dp)
- {
- int ret;
-
-- intel_dp_lttpr_init(intel_dp);
--
-- if (drm_dp_read_dpcd_caps(&intel_dp->aux, intel_dp->dpcd))
-+ if (intel_dp_init_lttpr_and_dprx_caps(intel_dp) < 0)
- return false;
-
- /*
-diff --git a/drivers/gpu/drm/i915/display/intel_dp_link_training.c b/drivers/gpu/drm/i915/display/intel_dp_link_training.c
-index d8c6d7054d11..e6532ea5757b 100644
---- a/drivers/gpu/drm/i915/display/intel_dp_link_training.c
-+++ b/drivers/gpu/drm/i915/display/intel_dp_link_training.c
-@@ -34,16 +34,9 @@ intel_dp_dump_link_status(const u8 link_status[DP_LINK_STATUS_SIZE])
- link_status[3], link_status[4], link_status[5]);
- }
-
--static int intel_dp_lttpr_count(struct intel_dp *intel_dp)
-+static void intel_dp_reset_lttpr_common_caps(struct intel_dp *intel_dp)
- {
-- int count = drm_dp_lttpr_count(intel_dp->lttpr_common_caps);
--
-- /*
-- * Pretend no LTTPRs in case of LTTPR detection error, or
-- * if too many (>8) LTTPRs are detected. This translates to link
-- * training in transparent mode.
-- */
-- return count <= 0 ? 0 : count;
-+ memset(&intel_dp->lttpr_common_caps, 0, sizeof(intel_dp->lttpr_common_caps));
- }
-
- static void intel_dp_reset_lttpr_count(struct intel_dp *intel_dp)
-@@ -93,10 +86,21 @@ static void intel_dp_read_lttpr_phy_caps(struct intel_dp *intel_dp,
-
- static bool intel_dp_read_lttpr_common_caps(struct intel_dp *intel_dp)
- {
-+ struct drm_i915_private *i915 = dp_to_i915(intel_dp);
-+
-+ if (intel_dp_is_edp(intel_dp))
-+ return false;
-+
-+ /*
-+ * Detecting LTTPRs must be avoided on platforms with an AUX timeout
-+ * period < 3.2ms. (see DP Standard v2.0, 2.11.2, 3.6.6.1).
-+ */
-+ if (INTEL_GEN(i915) < 10)
-+ return false;
-+
- if (drm_dp_read_lttpr_common_caps(&intel_dp->aux,
- intel_dp->lttpr_common_caps) < 0) {
-- memset(intel_dp->lttpr_common_caps, 0,
-- sizeof(intel_dp->lttpr_common_caps));
-+ intel_dp_reset_lttpr_common_caps(intel_dp);
- return false;
- }
-
-@@ -118,30 +122,57 @@ intel_dp_set_lttpr_transparent_mode(struct intel_dp *intel_dp, bool enable)
- }
-
- /**
-- * intel_dp_lttpr_init - detect LTTPRs and init the LTTPR link training mode
-+ * intel_dp_init_lttpr_and_dprx_caps - detect LTTPR and DPRX caps, init the LTTPR link training mode
- * @intel_dp: Intel DP struct
- *
-- * Read the LTTPR common capabilities, switch to non-transparent link training
-- * mode if any is detected and read the PHY capabilities for all detected
-- * LTTPRs. In case of an LTTPR detection error or if the number of
-+ * Read the LTTPR common and DPRX capabilities and switch to non-transparent
-+ * link training mode if any is detected and read the PHY capabilities for all
-+ * detected LTTPRs. In case of an LTTPR detection error or if the number of
- * LTTPRs is more than is supported (8), fall back to the no-LTTPR,
- * transparent mode link training mode.
- *
- * Returns:
-- * >0 if LTTPRs were detected and the non-transparent LT mode was set
-+ * >0 if LTTPRs were detected and the non-transparent LT mode was set. The
-+ * DPRX capabilities are read out.
- * 0 if no LTTPRs or more than 8 LTTPRs were detected or in case of a
-- * detection failure and the transparent LT mode was set
-+ * detection failure and the transparent LT mode was set. The DPRX
-+ * capabilities are read out.
-+ * <0 Reading out the DPRX capabilities failed.
- */
--int intel_dp_lttpr_init(struct intel_dp *intel_dp)
-+int intel_dp_init_lttpr_and_dprx_caps(struct intel_dp *intel_dp)
- {
- int lttpr_count;
- bool ret;
- int i;
-
-- if (intel_dp_is_edp(intel_dp))
-+ ret = intel_dp_read_lttpr_common_caps(intel_dp);
-+
-+ /* The DPTX shall read the DPRX caps after LTTPR detection. */
-+ if (drm_dp_read_dpcd_caps(&intel_dp->aux, intel_dp->dpcd)) {
-+ intel_dp_reset_lttpr_common_caps(intel_dp);
-+ return -EIO;
-+ }
-+
-+ if (!ret)
- return 0;
-
-- ret = intel_dp_read_lttpr_common_caps(intel_dp);
-+ /*
-+ * The 0xF0000-0xF02FF range is only valid if the DPCD revision is
-+ * at least 1.4.
-+ */
-+ if (intel_dp->dpcd[DP_DPCD_REV] < 0x14) {
-+ intel_dp_reset_lttpr_common_caps(intel_dp);
-+ return 0;
-+ }
-+
-+ lttpr_count = drm_dp_lttpr_count(intel_dp->lttpr_common_caps);
-+ /*
-+ * Prevent setting LTTPR transparent mode explicitly if no LTTPRs are
-+ * detected as this breaks link training at least on the Dell WD19TB
-+ * dock.
-+ */
-+ if (lttpr_count == 0)
-+ return 0;
-
- /*
- * See DP Standard v2.0 3.6.6.1. about the explicit disabling of
-@@ -150,17 +181,12 @@ int intel_dp_lttpr_init(struct intel_dp *intel_dp)
- */
- intel_dp_set_lttpr_transparent_mode(intel_dp, true);
-
-- if (!ret)
-- return 0;
--
-- lttpr_count = intel_dp_lttpr_count(intel_dp);
--
- /*
- * In case of unsupported number of LTTPRs or failing to switch to
- * non-transparent mode fall-back to transparent link training mode,
- * still taking into account any LTTPR common lane- rate/count limits.
- */
-- if (lttpr_count == 0)
-+ if (lttpr_count < 0)
- return 0;
-
- if (!intel_dp_set_lttpr_transparent_mode(intel_dp, false)) {
-@@ -178,7 +204,7 @@ int intel_dp_lttpr_init(struct intel_dp *intel_dp)
-
- return lttpr_count;
- }
--EXPORT_SYMBOL(intel_dp_lttpr_init);
-+EXPORT_SYMBOL(intel_dp_init_lttpr_and_dprx_caps);
-
- static u8 dp_voltage_max(u8 preemph)
- {
-@@ -222,11 +248,11 @@ intel_dp_phy_is_downstream_of_source(struct intel_dp *intel_dp,
- enum drm_dp_phy dp_phy)
- {
- struct drm_i915_private *i915 = dp_to_i915(intel_dp);
-- int lttpr_count = intel_dp_lttpr_count(intel_dp);
-+ int lttpr_count = drm_dp_lttpr_count(intel_dp->lttpr_common_caps);
-
-- drm_WARN_ON_ONCE(&i915->drm, lttpr_count == 0 && dp_phy != DP_PHY_DPRX);
-+ drm_WARN_ON_ONCE(&i915->drm, lttpr_count <= 0 && dp_phy != DP_PHY_DPRX);
-
-- return lttpr_count == 0 || dp_phy == DP_PHY_LTTPR(lttpr_count - 1);
-+ return lttpr_count <= 0 || dp_phy == DP_PHY_LTTPR(lttpr_count - 1);
- }
-
- static u8 intel_dp_phy_voltage_max(struct intel_dp *intel_dp,
-@@ -814,7 +840,10 @@ void intel_dp_start_link_train(struct intel_dp *intel_dp,
- * TODO: Reiniting LTTPRs here won't be needed once proper connector
- * HW state readout is added.
- */
-- int lttpr_count = intel_dp_lttpr_init(intel_dp);
-+ int lttpr_count = intel_dp_init_lttpr_and_dprx_caps(intel_dp);
-+
-+ if (lttpr_count < 0)
-+ return;
-
- if (!intel_dp_link_train_all_phys(intel_dp, crtc_state, lttpr_count))
- intel_dp_schedule_fallback_link_training(intel_dp, crtc_state);
-diff --git a/drivers/gpu/drm/i915/display/intel_dp_link_training.h b/drivers/gpu/drm/i915/display/intel_dp_link_training.h
-index 6a1f76bd8c75..9cb7c28027f0 100644
---- a/drivers/gpu/drm/i915/display/intel_dp_link_training.h
-+++ b/drivers/gpu/drm/i915/display/intel_dp_link_training.h
-@@ -11,7 +11,7 @@
- struct intel_crtc_state;
- struct intel_dp;
-
--int intel_dp_lttpr_init(struct intel_dp *intel_dp);
-+int intel_dp_init_lttpr_and_dprx_caps(struct intel_dp *intel_dp);
-
- void intel_dp_get_adjust_train(struct intel_dp *intel_dp,
- const struct intel_crtc_state *crtc_state,
-diff --git a/drivers/gpu/drm/i915/display/intel_psr.c b/drivers/gpu/drm/i915/display/intel_psr.c
-index b3631b722de3..5089dbd240f4 100644
---- a/drivers/gpu/drm/i915/display/intel_psr.c
-+++ b/drivers/gpu/drm/i915/display/intel_psr.c
-@@ -653,6 +653,20 @@ tgl_dc3co_exitline_compute_config(struct intel_dp *intel_dp,
- struct drm_i915_private *dev_priv = dp_to_i915(intel_dp);
- u32 exit_scanlines;
-
-+ /*
-+ * FIXME: Due to the changed sequence of activating/deactivating DC3CO,
-+ * disable DC3CO until the changed dc3co activating/deactivating sequence
-+ * is applied. B.Specs:49196
-+ */
-+ return;
-+
-+ /*
-+ * DMC's DC3CO exit mechanism has an issue with Selective Fecth
-+ * TODO: when the issue is addressed, this restriction should be removed.
-+ */
-+ if (crtc_state->enable_psr2_sel_fetch)
-+ return;
-+
- if (!(dev_priv->csr.allowed_dc_mask & DC_STATE_EN_DC3CO))
- return;
-
-diff --git a/drivers/gpu/drm/i915/i915_drv.c b/drivers/gpu/drm/i915/i915_drv.c
-index 31a197f172fd..218cfb6faa27 100644
---- a/drivers/gpu/drm/i915/i915_drv.c
-+++ b/drivers/gpu/drm/i915/i915_drv.c
-@@ -609,14 +609,15 @@ static int i915_driver_hw_probe(struct drm_i915_private *dev_priv)
- goto err_msi;
-
- intel_opregion_setup(dev_priv);
-+
-+ intel_pcode_init(dev_priv);
-+
- /*
- * Fill the dram structure to get the system raw bandwidth and
- * dram info. This will be used for memory latency calculation.
- */
- intel_dram_detect(dev_priv);
-
-- intel_pcode_init(dev_priv);
--
- intel_bw_init_hw(dev_priv);
-
- return 0;
-diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
-index bd5f76a28d68..a0464f73710a 100644
---- a/drivers/gpu/drm/i915/i915_drv.h
-+++ b/drivers/gpu/drm/i915/i915_drv.h
-@@ -1147,6 +1147,7 @@ struct drm_i915_private {
- INTEL_DRAM_LPDDR3,
- INTEL_DRAM_LPDDR4
- } type;
-+ u8 num_qgv_points;
- } dram_info;
-
- struct intel_bw_info {
-diff --git a/drivers/gpu/drm/i915/intel_dram.c b/drivers/gpu/drm/i915/intel_dram.c
-index 4754296a250e..a68be91a1140 100644
---- a/drivers/gpu/drm/i915/intel_dram.c
-+++ b/drivers/gpu/drm/i915/intel_dram.c
-@@ -5,6 +5,7 @@
-
- #include "i915_drv.h"
- #include "intel_dram.h"
-+#include "intel_sideband.h"
-
- struct dram_dimm_info {
- u16 size;
-@@ -434,6 +435,81 @@ static int bxt_get_dram_info(struct drm_i915_private *i915)
- return 0;
- }
-
-+static int icl_pcode_read_mem_global_info(struct drm_i915_private *dev_priv)
-+{
-+ struct dram_info *dram_info = &dev_priv->dram_info;
-+ u32 val = 0;
-+ int ret;
-+
-+ ret = sandybridge_pcode_read(dev_priv,
-+ ICL_PCODE_MEM_SUBSYSYSTEM_INFO |
-+ ICL_PCODE_MEM_SS_READ_GLOBAL_INFO,
-+ &val, NULL);
-+ if (ret)
-+ return ret;
-+
-+ if (IS_GEN(dev_priv, 12)) {
-+ switch (val & 0xf) {
-+ case 0:
-+ dram_info->type = INTEL_DRAM_DDR4;
-+ break;
-+ case 3:
-+ dram_info->type = INTEL_DRAM_LPDDR4;
-+ break;
-+ case 4:
-+ dram_info->type = INTEL_DRAM_DDR3;
-+ break;
-+ case 5:
-+ dram_info->type = INTEL_DRAM_LPDDR3;
-+ break;
-+ default:
-+ MISSING_CASE(val & 0xf);
-+ return -1;
-+ }
-+ } else {
-+ switch (val & 0xf) {
-+ case 0:
-+ dram_info->type = INTEL_DRAM_DDR4;
-+ break;
-+ case 1:
-+ dram_info->type = INTEL_DRAM_DDR3;
-+ break;
-+ case 2:
-+ dram_info->type = INTEL_DRAM_LPDDR3;
-+ break;
-+ case 3:
-+ dram_info->type = INTEL_DRAM_LPDDR4;
-+ break;
-+ default:
-+ MISSING_CASE(val & 0xf);
-+ return -1;
-+ }
-+ }
-+
-+ dram_info->num_channels = (val & 0xf0) >> 4;
-+ dram_info->num_qgv_points = (val & 0xf00) >> 8;
-+
-+ return 0;
-+}
-+
-+static int gen11_get_dram_info(struct drm_i915_private *i915)
-+{
-+ int ret = skl_get_dram_info(i915);
-+
-+ if (ret)
-+ return ret;
-+
-+ return icl_pcode_read_mem_global_info(i915);
-+}
-+
-+static int gen12_get_dram_info(struct drm_i915_private *i915)
-+{
-+ /* Always needed for GEN12+ */
-+ i915->dram_info.is_16gb_dimm = true;
-+
-+ return icl_pcode_read_mem_global_info(i915);
-+}
-+
- void intel_dram_detect(struct drm_i915_private *i915)
- {
- struct dram_info *dram_info = &i915->dram_info;
-@@ -449,7 +525,11 @@ void intel_dram_detect(struct drm_i915_private *i915)
- if (INTEL_GEN(i915) < 9 || !HAS_DISPLAY(i915))
- return;
-
-- if (IS_GEN9_LP(i915))
-+ if (INTEL_GEN(i915) >= 12)
-+ ret = gen12_get_dram_info(i915);
-+ else if (INTEL_GEN(i915) >= 11)
-+ ret = gen11_get_dram_info(i915);
-+ else if (IS_GEN9_LP(i915))
- ret = bxt_get_dram_info(i915);
- else
- ret = skl_get_dram_info(i915);
-diff --git a/drivers/gpu/drm/panel/Kconfig b/drivers/gpu/drm/panel/Kconfig
-index b4e021ea30f9..5687b745ebe2 100644
---- a/drivers/gpu/drm/panel/Kconfig
-+++ b/drivers/gpu/drm/panel/Kconfig
-@@ -532,6 +532,15 @@ config DRM_PANEL_VISIONOX_RM69299
- Say Y here if you want to enable support for Visionox
- RM69299 DSI Video Mode panel.
-
-+config DRM_PANEL_XINGBANGDA_XBD599
-+ tristate "Xingbangda XBD599 panel"
-+ depends on OF
-+ depends on DRM_MIPI_DSI
-+ depends on BACKLIGHT_CLASS_DEVICE
-+ help
-+ Say Y here if you want to enable support for the Xingbangda XBD599
-+ MIPI DSI Video Mode panel.
-+
- config DRM_PANEL_XINPENG_XPP055C272
- tristate "Xinpeng XPP055C272 panel driver"
- depends on OF
-diff --git a/drivers/gpu/drm/panel/Makefile b/drivers/gpu/drm/panel/Makefile
-index ebbf488c7eac..cc539a167f40 100644
---- a/drivers/gpu/drm/panel/Makefile
-+++ b/drivers/gpu/drm/panel/Makefile
-@@ -56,4 +56,5 @@ obj-$(CONFIG_DRM_PANEL_TPO_TD043MTEA1) += panel-tpo-td043mtea1.o
- obj-$(CONFIG_DRM_PANEL_TPO_TPG110) += panel-tpo-tpg110.o
- obj-$(CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA) += panel-truly-nt35597.o
- obj-$(CONFIG_DRM_PANEL_VISIONOX_RM69299) += panel-visionox-rm69299.o
-+obj-$(CONFIG_DRM_PANEL_XINGBANGDA_XBD599) += panel-xingbangda-xbd599.o
- obj-$(CONFIG_DRM_PANEL_XINPENG_XPP055C272) += panel-xinpeng-xpp055c272.o
-diff --git a/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c b/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c
-new file mode 100644
-index 000000000000..b483f96ee1db
---- /dev/null
-+++ b/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c
-@@ -0,0 +1,366 @@
-+// SPDX-License-Identifier: GPL-2.0
-+/*
-+ * Xingbangda XBD599 MIPI-DSI panel driver
-+ *
-+ * Copyright (C) 2019-2020 Icenowy Zheng <icenowy@aosc.io>
-+ *
-+ * Based on panel-rocktech-jh057n00900.c, which is:
-+ * Copyright (C) Purism SPC 2019
-+ */
-+
-+#include <linux/delay.h>
-+#include <linux/gpio/consumer.h>
-+#include <linux/mod_devicetable.h>
-+#include <linux/module.h>
-+#include <linux/of_device.h>
-+#include <linux/regulator/consumer.h>
-+
-+#include <drm/drm_mipi_dsi.h>
-+#include <drm/drm_modes.h>
-+#include <drm/drm_panel.h>
-+#include <drm/drm_print.h>
-+
-+/* Manufacturer specific Commands send via DSI */
-+#define ST7703_CMD_ALL_PIXEL_OFF 0x22
-+#define ST7703_CMD_ALL_PIXEL_ON 0x23
-+#define ST7703_CMD_SETDISP 0xB2
-+#define ST7703_CMD_SETRGBIF 0xB3
-+#define ST7703_CMD_SETCYC 0xB4
-+#define ST7703_CMD_SETBGP 0xB5
-+#define ST7703_CMD_SETVCOM 0xB6
-+#define ST7703_CMD_SETOTP 0xB7
-+#define ST7703_CMD_SETPOWER_EXT 0xB8
-+#define ST7703_CMD_SETEXTC 0xB9
-+#define ST7703_CMD_SETMIPI 0xBA
-+#define ST7703_CMD_SETVDC 0xBC
-+#define ST7703_CMD_SETSCR 0xC0
-+#define ST7703_CMD_SETPOWER 0xC1
-+#define ST7703_CMD_UNK_C6 0xC6
-+#define ST7703_CMD_SETPANEL 0xCC
-+#define ST7703_CMD_SETGAMMA 0xE0
-+#define ST7703_CMD_SETEQ 0xE3
-+#define ST7703_CMD_SETGIP1 0xE9
-+#define ST7703_CMD_SETGIP2 0xEA
-+
-+static const char * const regulator_names[] = {
-+ "iovcc",
-+ "vcc",
-+};
-+
-+struct xbd599 {
-+ struct device *dev;
-+ struct drm_panel panel;
-+ struct gpio_desc *reset_gpio;
-+ struct regulator_bulk_data supplies[ARRAY_SIZE(regulator_names)];
-+ bool prepared;
-+};
-+
-+static inline struct xbd599 *panel_to_xbd599(struct drm_panel *panel)
-+{
-+ return container_of(panel, struct xbd599, panel);
-+}
-+
-+#define dsi_dcs_write_seq(dsi, cmd, seq...) do { \
-+ static const u8 d[] = { seq }; \
-+ int ret; \
-+ ret = mipi_dsi_dcs_write(dsi, cmd, d, ARRAY_SIZE(d)); \
-+ if (ret < 0) \
-+ return ret; \
-+ } while (0)
-+
-+static int xbd599_init_sequence(struct xbd599 *ctx)
-+{
-+ struct mipi_dsi_device *dsi = to_mipi_dsi_device(ctx->dev);
-+ struct device *dev = ctx->dev;
-+ int ret;
-+
-+ /*
-+ * Init sequence was supplied by the panel vendor.
-+ */
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETEXTC,
-+ 0xF1, 0x12, 0x83);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETMIPI,
-+ 0x33, 0x81, 0x05, 0xF9, 0x0E, 0x0E, 0x20, 0x00,
-+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x44, 0x25,
-+ 0x00, 0x91, 0x0a, 0x00, 0x00, 0x02, 0x4F, 0x11,
-+ 0x00, 0x00, 0x37);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPOWER_EXT,
-+ 0x25, 0x22, 0x20, 0x03);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETRGBIF,
-+ 0x10, 0x10, 0x05, 0x05, 0x03, 0xFF, 0x00, 0x00,
-+ 0x00, 0x00);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETSCR,
-+ 0x73, 0x73, 0x50, 0x50, 0x00, 0xC0, 0x08, 0x70,
-+ 0x00);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETVDC, 0x4E);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPANEL, 0x0B);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETCYC, 0x80);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETDISP, 0xF0, 0x12, 0xF0);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETEQ,
-+ 0x00, 0x00, 0x0B, 0x0B, 0x10, 0x10, 0x00, 0x00,
-+ 0x00, 0x00, 0xFF, 0x00, 0xC0, 0x10);
-+ dsi_dcs_write_seq(dsi, 0xC6, 0x01, 0x00, 0xFF, 0xFF, 0x00);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPOWER,
-+ 0x74, 0x00, 0x32, 0x32, 0x77, 0xF1, 0xFF, 0xFF,
-+ 0xCC, 0xCC, 0x77, 0x77);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETBGP, 0x07, 0x07);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETVCOM, 0x2C, 0x2C);
-+ dsi_dcs_write_seq(dsi, 0xBF, 0x02, 0x11, 0x00);
-+
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGIP1,
-+ 0x82, 0x10, 0x06, 0x05, 0xA2, 0x0A, 0xA5, 0x12,
-+ 0x31, 0x23, 0x37, 0x83, 0x04, 0xBC, 0x27, 0x38,
-+ 0x0C, 0x00, 0x03, 0x00, 0x00, 0x00, 0x0C, 0x00,
-+ 0x03, 0x00, 0x00, 0x00, 0x75, 0x75, 0x31, 0x88,
-+ 0x88, 0x88, 0x88, 0x88, 0x88, 0x13, 0x88, 0x64,
-+ 0x64, 0x20, 0x88, 0x88, 0x88, 0x88, 0x88, 0x88,
-+ 0x02, 0x88, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
-+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGIP2,
-+ 0x02, 0x21, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
-+ 0x00, 0x00, 0x00, 0x00, 0x02, 0x46, 0x02, 0x88,
-+ 0x88, 0x88, 0x88, 0x88, 0x88, 0x64, 0x88, 0x13,
-+ 0x57, 0x13, 0x88, 0x88, 0x88, 0x88, 0x88, 0x88,
-+ 0x75, 0x88, 0x23, 0x14, 0x00, 0x00, 0x02, 0x00,
-+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
-+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x03, 0x0A,
-+ 0xA5, 0x00, 0x00, 0x00, 0x00);
-+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGAMMA,
-+ 0x00, 0x09, 0x0D, 0x23, 0x27, 0x3C, 0x41, 0x35,
-+ 0x07, 0x0D, 0x0E, 0x12, 0x13, 0x10, 0x12, 0x12,
-+ 0x18, 0x00, 0x09, 0x0D, 0x23, 0x27, 0x3C, 0x41,
-+ 0x35, 0x07, 0x0D, 0x0E, 0x12, 0x13, 0x10, 0x12,
-+ 0x12, 0x18);
-+ msleep(20);
-+
-+ ret = mipi_dsi_dcs_exit_sleep_mode(dsi);
-+ if (ret < 0) {
-+ DRM_DEV_ERROR(dev, "Failed to exit sleep mode\n");
-+ return ret;
-+ }
-+ msleep(250);
-+
-+ ret = mipi_dsi_dcs_set_display_on(dsi);
-+ if (ret)
-+ return ret;
-+ msleep(50);
-+
-+ DRM_DEV_DEBUG_DRIVER(dev, "Panel init sequence done\n");
-+ return 0;
-+}
-+
-+static int xbd599_prepare(struct drm_panel *panel)
-+{
-+ struct xbd599 *ctx = panel_to_xbd599(panel);
-+ int ret;
-+
-+ if (ctx->prepared)
-+ return 0;
-+
-+ ret = regulator_bulk_enable(ARRAY_SIZE(ctx->supplies), ctx->supplies);
-+ if (ret)
-+ return ret;
-+
-+ DRM_DEV_DEBUG_DRIVER(ctx->dev, "Resetting the panel\n");
-+ gpiod_set_value_cansleep(ctx->reset_gpio, 1);
-+ usleep_range(20, 40);
-+ gpiod_set_value_cansleep(ctx->reset_gpio, 0);
-+ msleep(20);
-+
-+ ctx->prepared = true;
-+
-+ return 0;
-+}
-+
-+static int xbd599_enable(struct drm_panel *panel)
-+{
-+ struct xbd599 *ctx = panel_to_xbd599(panel);
-+ int ret;
-+
-+ ret = xbd599_init_sequence(ctx);
-+ if (ret < 0) {
-+ DRM_DEV_ERROR(ctx->dev, "Panel init sequence failed: %d\n",
-+ ret);
-+ return ret;
-+ }
-+
-+ return 0;
-+}
-+
-+static int xbd599_disable(struct drm_panel *panel)
-+{
-+ struct xbd599 *ctx = panel_to_xbd599(panel);
-+ struct mipi_dsi_device *dsi = to_mipi_dsi_device(ctx->dev);
-+
-+ return mipi_dsi_dcs_set_display_off(dsi);
-+}
-+
-+static int xbd599_unprepare(struct drm_panel *panel)
-+{
-+ struct xbd599 *ctx = panel_to_xbd599(panel);
-+
-+ if (!ctx->prepared)
-+ return 0;
-+
-+ gpiod_set_value_cansleep(ctx->reset_gpio, 1);
-+ regulator_bulk_disable(ARRAY_SIZE(ctx->supplies), ctx->supplies);
-+ ctx->prepared = false;
-+
-+ return 0;
-+}
-+
-+static const struct drm_display_mode xbd599_default_mode = {
-+ .hdisplay = 720,
-+ .hsync_start = 720 + 40,
-+ .hsync_end = 720 + 40 + 40,
-+ .htotal = 720 + 40 + 40 + 40,
-+ .vdisplay = 1440,
-+ .vsync_start = 1440 + 18,
-+ .vsync_end = 1440 + 18 + 10,
-+ .vtotal = 1440 + 18 + 10 + 17,
-+ .vrefresh = 60,
-+ .clock = 69000,
-+ .flags = DRM_MODE_FLAG_NHSYNC | DRM_MODE_FLAG_NVSYNC,
-+
-+ .width_mm = 68,
-+ .height_mm = 136,
-+ .type = DRM_MODE_TYPE_DRIVER | DRM_MODE_TYPE_PREFERRED,
-+};
-+
-+static int xbd599_get_modes(struct drm_panel *panel,
-+ struct drm_connector *connector)
-+{
-+ struct xbd599 *ctx = panel_to_xbd599(panel);
-+ struct drm_display_mode *mode;
-+
-+ mode = drm_mode_duplicate(connector->dev, &xbd599_default_mode);
-+ if (!mode) {
-+ DRM_DEV_ERROR(ctx->dev, "Failed to add mode\n");
-+ return -ENOMEM;
-+ }
-+
-+ drm_mode_set_name(mode);
-+
-+ mode->type = DRM_MODE_TYPE_DRIVER | DRM_MODE_TYPE_PREFERRED;
-+ connector->display_info.width_mm = mode->width_mm;
-+ connector->display_info.height_mm = mode->height_mm;
-+ drm_mode_probed_add(connector, mode);
-+
-+ return 1;
-+}
-+
-+static const struct drm_panel_funcs xbd599_drm_funcs = {
-+ .prepare = xbd599_prepare,
-+ .enable = xbd599_enable,
-+ .disable = xbd599_disable,
-+ .unprepare = xbd599_unprepare,
-+ .get_modes = xbd599_get_modes,
-+};
-+
-+static int xbd599_probe(struct mipi_dsi_device *dsi)
-+{
-+ struct device *dev = &dsi->dev;
-+ struct xbd599 *ctx;
-+ int i, ret;
-+
-+ ctx = devm_kzalloc(dev, sizeof(*ctx), GFP_KERNEL);
-+ if (!ctx)
-+ return -ENOMEM;
-+
-+ for (i = 0; i < ARRAY_SIZE(ctx->supplies); i++)
-+ ctx->supplies[i].supply = regulator_names[i];
-+
-+ ret = devm_regulator_bulk_get(dev, ARRAY_SIZE(ctx->supplies),
-+ ctx->supplies);
-+ if (ret < 0) {
-+ DRM_DEV_ERROR(&dsi->dev, "cannot get regulators\n");
-+ return ret;
-+ }
-+
-+ ctx->reset_gpio = devm_gpiod_get(dev, "reset", GPIOD_OUT_LOW);
-+ if (IS_ERR(ctx->reset_gpio)) {
-+ DRM_DEV_ERROR(dev, "cannot get reset gpio\n");
-+ return PTR_ERR(ctx->reset_gpio);
-+ }
-+
-+ mipi_dsi_set_drvdata(dsi, ctx);
-+
-+ ctx->dev = dev;
-+
-+ dsi->lanes = 4;
-+ dsi->format = MIPI_DSI_FMT_RGB888;
-+ dsi->mode_flags = MIPI_DSI_MODE_VIDEO | MIPI_DSI_MODE_VIDEO_SYNC_PULSE;
-+
-+ drm_panel_init(&ctx->panel, &dsi->dev, &xbd599_drm_funcs,
-+ DRM_MODE_CONNECTOR_DSI);
-+
-+ ret = drm_panel_of_backlight(&ctx->panel);
-+ if (ret)
-+ return ret;
-+
-+ drm_panel_add(&ctx->panel);
-+
-+ ret = mipi_dsi_attach(dsi);
-+ if (ret < 0) {
-+ DRM_DEV_ERROR(dev, "mipi_dsi_attach failed. Is host ready?\n");
-+ drm_panel_remove(&ctx->panel);
-+ return ret;
-+ }
-+
-+ DRM_DEV_INFO(dev, "%ux%u@%u %ubpp dsi %udl - ready\n",
-+ xbd599_default_mode.hdisplay,
-+ xbd599_default_mode.vdisplay,
-+ xbd599_default_mode.vrefresh,
-+ mipi_dsi_pixel_format_to_bpp(dsi->format), dsi->lanes);
-+
-+ return 0;
-+}
-+
-+static void xbd599_shutdown(struct mipi_dsi_device *dsi)
-+{
-+ struct xbd599 *ctx = mipi_dsi_get_drvdata(dsi);
-+ int ret;
-+
-+ ret = drm_panel_unprepare(&ctx->panel);
-+ if (ret < 0)
-+ DRM_DEV_ERROR(&dsi->dev, "Failed to unprepare panel: %d\n",
-+ ret);
-+}
-+
-+static int xbd599_remove(struct mipi_dsi_device *dsi)
-+{
-+ struct xbd599 *ctx = mipi_dsi_get_drvdata(dsi);
-+ int ret;
-+
-+ xbd599_shutdown(dsi);
-+
-+ ret = mipi_dsi_detach(dsi);
-+ if (ret < 0)
-+ DRM_DEV_ERROR(&dsi->dev, "Failed to detach from DSI host: %d\n",
-+ ret);
-+
-+ drm_panel_remove(&ctx->panel);
-+
-+ return 0;
-+}
-+
-+static const struct of_device_id xbd599_of_match[] = {
-+ { .compatible = "xingbangda,xbd599", },
-+ { /* sentinel */ }
-+};
-+MODULE_DEVICE_TABLE(of, xbd599_of_match);
-+
-+static struct mipi_dsi_driver xbd599_driver = {
-+ .probe = xbd599_probe,
-+ .remove = xbd599_remove,
-+ .shutdown = xbd599_shutdown,
-+ .driver = {
-+ .name = "panel-xingbangda-xbd599",
-+ .of_match_table = xbd599_of_match,
-+ },
-+};
-+module_mipi_dsi_driver(xbd599_driver);
-+
-+MODULE_AUTHOR("Icenowy Zheng <icenowy@aosc.io>");
-+MODULE_DESCRIPTION("DRM driver for Xingbangda XBD599 MIPI DSI panel");
-+MODULE_LICENSE("GPL v2");
-diff --git a/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c b/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c
-index 4f5efcace68e..5af808078efd 100644
---- a/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c
-+++ b/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c
-@@ -556,7 +556,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
- */
- #define HSA_PACKET_OVERHEAD 10
- hsa = max((unsigned int)HSA_PACKET_OVERHEAD,
-- (mode->hsync_end - mode->hsync_start) * Bpp - HSA_PACKET_OVERHEAD);
-+ (mode->hsync_end - mode->hsync_start) * Bpp) - HSA_PACKET_OVERHEAD;
-
- /*
- * The backporch is set using a blanking packet (4
-@@ -565,7 +565,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
- */
- #define HBP_PACKET_OVERHEAD 6
- hbp = max((unsigned int)HBP_PACKET_OVERHEAD,
-- (mode->htotal - mode->hsync_end) * Bpp - HBP_PACKET_OVERHEAD);
-+ (mode->htotal - mode->hsync_end) * Bpp) - HBP_PACKET_OVERHEAD;
-
- /*
- * The frontporch is set using a sync event (4 bytes)
-@@ -575,7 +575,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
- */
- #define HFP_PACKET_OVERHEAD 16
- hfp = max((unsigned int)HFP_PACKET_OVERHEAD,
-- (mode->hsync_start - mode->hdisplay) * Bpp - HFP_PACKET_OVERHEAD);
-+ (mode->hsync_start - mode->hdisplay) * Bpp) - HFP_PACKET_OVERHEAD;
-
- /*
- * The blanking is set using a sync event (4 bytes)
-@@ -584,8 +584,8 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
- */
- #define HBLK_PACKET_OVERHEAD 10
- hblk = max((unsigned int)HBLK_PACKET_OVERHEAD,
-- (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp -
-- HBLK_PACKET_OVERHEAD);
-+ (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp) -
-+ HBLK_PACKET_OVERHEAD;
-
- /*
- * And I'm not entirely sure what vblk is about. The driver in
-diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c
-index 311eee599ce9..2460c6bd46f8 100644
---- a/drivers/hid/hid-rmi.c
-+++ b/drivers/hid/hid-rmi.c
-@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size)
- {
- struct rmi_data *hdata = hid_get_drvdata(hdev);
- struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
-- unsigned long flags;
-
- if (!(test_bit(RMI_STARTED, &hdata->flags)))
- return 0;
-
-- local_irq_save(flags);
--
- rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
-
-- generic_handle_irq(hdata->rmi_irq);
--
-- local_irq_restore(flags);
--
- return 1;
- }
-
-@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
- .reset = rmi_hid_reset,
- };
-
--static void rmi_irq_teardown(void *data)
--{
-- struct rmi_data *hdata = data;
-- struct irq_domain *domain = hdata->domain;
--
-- if (!domain)
-- return;
--
-- irq_dispose_mapping(irq_find_mapping(domain, 0));
--
-- irq_domain_remove(domain);
-- hdata->domain = NULL;
-- hdata->rmi_irq = 0;
--}
--
--static int rmi_irq_map(struct irq_domain *h, unsigned int virq,
-- irq_hw_number_t hw_irq_num)
--{
-- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq);
--
-- return 0;
--}
--
--static const struct irq_domain_ops rmi_irq_ops = {
-- .map = rmi_irq_map,
--};
--
--static int rmi_setup_irq_domain(struct hid_device *hdev)
--{
-- struct rmi_data *hdata = hid_get_drvdata(hdev);
-- int ret;
--
-- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1,
-- &rmi_irq_ops, hdata);
-- if (!hdata->domain)
-- return -ENOMEM;
--
-- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata);
-- if (ret)
-- return ret;
--
-- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0);
-- if (hdata->rmi_irq <= 0) {
-- hid_err(hdev, "Can't allocate an IRQ\n");
-- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO;
-- }
--
-- return 0;
--}
--
- static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
- {
- struct rmi_data *data = NULL;
-@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
-
- mutex_init(&data->page_mutex);
-
-- ret = rmi_setup_irq_domain(hdev);
-- if (ret) {
-- hid_err(hdev, "failed to allocate IRQ domain\n");
-- return ret;
-- }
--
- if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
- rmi_hid_pdata.gpio_data.disable = true;
-
- data->xport.dev = hdev->dev.parent;
- data->xport.pdata = rmi_hid_pdata;
-- data->xport.pdata.irq = data->rmi_irq;
- data->xport.proto_name = "hid";
- data->xport.ops = &hid_rmi_ops;
-
-diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
-index 258d5fe3d395..f7298e3dc8f3 100644
---- a/drivers/input/rmi4/rmi_driver.c
-+++ b/drivers/input/rmi4/rmi_driver.c
-@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
- attn_data.data = fifo_data;
-
- kfifo_put(&drvdata->attn_fifo, attn_data);
-+
-+ schedule_work(&drvdata->attn_work);
- }
- EXPORT_SYMBOL_GPL(rmi_set_attn_data);
-
--static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
-+static void attn_callback(struct work_struct *work)
- {
-- struct rmi_device *rmi_dev = dev_id;
-- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev);
-+ struct rmi_driver_data *drvdata = container_of(work,
-+ struct rmi_driver_data,
-+ attn_work);
- struct rmi4_attn_data attn_data = {0};
- int ret, count;
-
- count = kfifo_get(&drvdata->attn_fifo, &attn_data);
-- if (count) {
-- *(drvdata->irq_status) = attn_data.irq_status;
-- drvdata->attn_data = attn_data;
-- }
-+ if (!count)
-+ return;
-
-- ret = rmi_process_interrupt_requests(rmi_dev);
-+ *(drvdata->irq_status) = attn_data.irq_status;
-+ drvdata->attn_data = attn_data;
-+
-+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev);
- if (ret)
-- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
-+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
- "Failed to process interrupt request: %d\n", ret);
-
-- if (count) {
-- kfree(attn_data.data);
-- drvdata->attn_data.data = NULL;
-- }
-+ kfree(attn_data.data);
-+ drvdata->attn_data.data = NULL;
-
- if (!kfifo_is_empty(&drvdata->attn_fifo))
-- return rmi_irq_fn(irq, dev_id);
-+ schedule_work(&drvdata->attn_work);
-+}
-+
-+static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
-+{
-+ struct rmi_device *rmi_dev = dev_id;
-+ int ret;
-+
-+ ret = rmi_process_interrupt_requests(rmi_dev);
-+ if (ret)
-+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
-+ "Failed to process interrupt request: %d\n", ret);
-
- return IRQ_HANDLED;
- }
-@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
- static int rmi_irq_init(struct rmi_device *rmi_dev)
- {
- struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev);
-- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
- int irq_flags = irq_get_trigger_type(pdata->irq);
- int ret;
-
-@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
- return ret;
- }
-
-- data->enabled = true;
--
- return 0;
- }
-
-@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
- if (data->enabled)
- goto out;
-
-- enable_irq(irq);
-- data->enabled = true;
-- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-- retval = disable_irq_wake(irq);
-- if (retval)
-- dev_warn(&rmi_dev->dev,
-- "Failed to disable irq for wake: %d\n",
-- retval);
-- }
-+ if (irq) {
-+ enable_irq(irq);
-+ data->enabled = true;
-+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-+ retval = disable_irq_wake(irq);
-+ if (retval)
-+ dev_warn(&rmi_dev->dev,
-+ "Failed to disable irq for wake: %d\n",
-+ retval);
-+ }
-
-- /*
-- * Call rmi_process_interrupt_requests() after enabling irq,
-- * otherwise we may lose interrupt on edge-triggered systems.
-- */
-- irq_flags = irq_get_trigger_type(pdata->irq);
-- if (irq_flags & IRQ_TYPE_EDGE_BOTH)
-- rmi_process_interrupt_requests(rmi_dev);
-+ /*
-+ * Call rmi_process_interrupt_requests() after enabling irq,
-+ * otherwise we may lose interrupt on edge-triggered systems.
-+ */
-+ irq_flags = irq_get_trigger_type(pdata->irq);
-+ if (irq_flags & IRQ_TYPE_EDGE_BOTH)
-+ rmi_process_interrupt_requests(rmi_dev);
-+ } else {
-+ data->enabled = true;
-+ }
-
- out:
- mutex_unlock(&data->enabled_mutex);
-@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
- goto out;
-
- data->enabled = false;
-- disable_irq(irq);
-- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-- retval = enable_irq_wake(irq);
-- if (retval)
-- dev_warn(&rmi_dev->dev,
-- "Failed to enable irq for wake: %d\n",
-- retval);
-- }
--
-- /* make sure the fifo is clean */
-- while (!kfifo_is_empty(&data->attn_fifo)) {
-- count = kfifo_get(&data->attn_fifo, &attn_data);
-- if (count)
-- kfree(attn_data.data);
-+ if (irq) {
-+ disable_irq(irq);
-+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-+ retval = enable_irq_wake(irq);
-+ if (retval)
-+ dev_warn(&rmi_dev->dev,
-+ "Failed to enable irq for wake: %d\n",
-+ retval);
-+ }
-+ } else {
-+ /* make sure the fifo is clean */
-+ while (!kfifo_is_empty(&data->attn_fifo)) {
-+ count = kfifo_get(&data->attn_fifo, &attn_data);
-+ if (count)
-+ kfree(attn_data.data);
-+ }
- }
-
- out:
-@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
- irq_domain_remove(data->irqdomain);
- data->irqdomain = NULL;
-
-+ cancel_work_sync(&data->attn_work);
-+
- rmi_f34_remove_sysfs(rmi_dev);
- rmi_free_function_list(rmi_dev);
-
-@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev)
- }
- }
-
-- retval = rmi_irq_init(rmi_dev);
-- if (retval < 0)
-- goto err_destroy_functions;
-+ if (pdata->irq) {
-+ retval = rmi_irq_init(rmi_dev);
-+ if (retval < 0)
-+ goto err_destroy_functions;
-+ }
-+
-+ data->enabled = true;
-+
-+ INIT_WORK(&data->attn_work, attn_callback);
-
- if (data->f01_container->dev.driver) {
- /* Driver already bound, so enable ATTN now. */
-diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c
-index 0e0140454de8..7a83d1d65eee 100644
---- a/drivers/iommu/iommu.c
-+++ b/drivers/iommu/iommu.c
-@@ -7,6 +7,7 @@
- #define pr_fmt(fmt) "iommu: " fmt
-
- #include <linux/device.h>
-+#include <linux/dmi.h>
- #include <linux/kernel.h>
- #include <linux/bug.h>
- #include <linux/types.h>
-@@ -3066,6 +3067,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle)
- }
- EXPORT_SYMBOL_GPL(iommu_sva_get_pasid);
-
-+#ifdef CONFIG_ARM64
-+static int __init iommu_quirks(void)
-+{
-+ const char *vendor, *name;
-+
-+ vendor = dmi_get_system_info(DMI_SYS_VENDOR);
-+ name = dmi_get_system_info(DMI_PRODUCT_NAME);
-+
-+ if (vendor &&
-+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name &&
-+ (strncmp(name, "R120", 4) == 0 ||
-+ strncmp(name, "R270", 4) == 0))) {
-+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name);
-+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY;
-+ }
-+
-+ return 0;
-+}
-+arch_initcall(iommu_quirks);
-+#endif
-+
- /*
- * Changes the default domain of an iommu group that has *only* one device
- *
-diff --git a/drivers/pci/controller/dwc/Kconfig b/drivers/pci/controller/dwc/Kconfig
-index 22c5529e9a65..259ff5ff3f24 100644
---- a/drivers/pci/controller/dwc/Kconfig
-+++ b/drivers/pci/controller/dwc/Kconfig
-@@ -254,25 +254,27 @@ config PCI_MESON
- implement the driver.
-
- config PCIE_TEGRA194
-- tristate
-+ bool
-
- config PCIE_TEGRA194_HOST
-- tristate "NVIDIA Tegra194 (and later) PCIe controller - Host Mode"
-+ bool "NVIDIA Tegra194 (and later) PCIe controller - Host Mode"
- depends on ARCH_TEGRA_194_SOC || COMPILE_TEST
- depends on PCI_MSI_IRQ_DOMAIN
- select PCIE_DW_HOST
- select PHY_TEGRA194_P2U
- select PCIE_TEGRA194
-+ default y if ARCH_TEGRA_194_SOC
- help
- Enables support for the PCIe controller in the NVIDIA Tegra194 SoC to
- work in host mode. There are two instances of PCIe controllers in
- Tegra194. This controller can work either as EP or RC. In order to
- enable host-specific features PCIE_TEGRA194_HOST must be selected and
- in order to enable device-specific features PCIE_TEGRA194_EP must be
-- selected. This uses the DesignWare core.
-+ selected. This uses the DesignWare core. ACPI platforms with Tegra194
-+ don't need to enable this.
-
- config PCIE_TEGRA194_EP
-- tristate "NVIDIA Tegra194 (and later) PCIe controller - Endpoint Mode"
-+ bool "NVIDIA Tegra194 (and later) PCIe controller - Endpoint Mode"
- depends on ARCH_TEGRA_194_SOC || COMPILE_TEST
- depends on PCI_ENDPOINT
- select PCIE_DW_EP
-diff --git a/drivers/pci/controller/dwc/Makefile b/drivers/pci/controller/dwc/Makefile
-index a751553fa0db..dbb981876556 100644
---- a/drivers/pci/controller/dwc/Makefile
-+++ b/drivers/pci/controller/dwc/Makefile
-@@ -17,7 +17,6 @@ obj-$(CONFIG_PCIE_INTEL_GW) += pcie-intel-gw.o
- obj-$(CONFIG_PCIE_KIRIN) += pcie-kirin.o
- obj-$(CONFIG_PCIE_HISI_STB) += pcie-histb.o
- obj-$(CONFIG_PCI_MESON) += pci-meson.o
--obj-$(CONFIG_PCIE_TEGRA194) += pcie-tegra194.o
- obj-$(CONFIG_PCIE_UNIPHIER) += pcie-uniphier.o
- obj-$(CONFIG_PCIE_UNIPHIER_EP) += pcie-uniphier-ep.o
-
-@@ -34,4 +33,5 @@ obj-$(CONFIG_PCIE_UNIPHIER_EP) += pcie-uniphier-ep.o
- ifdef CONFIG_PCI
- obj-$(CONFIG_ARM64) += pcie-al.o
- obj-$(CONFIG_ARM64) += pcie-hisi.o
-+obj-$(CONFIG_ARM64) += pcie-tegra194.o
- endif
-diff --git a/drivers/pci/controller/dwc/pcie-tegra194.c b/drivers/pci/controller/dwc/pcie-tegra194.c
-index 6fa216e52d14..1090a9cfe4f0 100644
---- a/drivers/pci/controller/dwc/pcie-tegra194.c
-+++ b/drivers/pci/controller/dwc/pcie-tegra194.c
-@@ -22,6 +22,8 @@
- #include <linux/of_irq.h>
- #include <linux/of_pci.h>
- #include <linux/pci.h>
-+#include <linux/pci-acpi.h>
-+#include <linux/pci-ecam.h>
- #include <linux/phy/phy.h>
- #include <linux/pinctrl/consumer.h>
- #include <linux/platform_device.h>
-@@ -311,6 +313,103 @@ struct tegra_pcie_dw_of_data {
- enum dw_pcie_device_mode mode;
- };
-
-+#if defined(CONFIG_ACPI) && defined(CONFIG_PCI_QUIRKS)
-+struct tegra194_pcie_acpi {
-+ void __iomem *config_base;
-+ void __iomem *iatu_base;
-+ void __iomem *dbi_base;
-+};
-+
-+static int tegra194_acpi_init(struct pci_config_window *cfg)
-+{
-+ struct device *dev = cfg->parent;
-+ struct tegra194_pcie_acpi *pcie;
-+
-+ pcie = devm_kzalloc(dev, sizeof(*pcie), GFP_KERNEL);
-+ if (!pcie)
-+ return -ENOMEM;
-+
-+ pcie->config_base = cfg->win;
-+ pcie->iatu_base = cfg->win + SZ_256K;
-+ pcie->dbi_base = cfg->win + SZ_512K;
-+ cfg->priv = pcie;
-+
-+ return 0;
-+}
-+
-+static inline void atu_reg_write(struct tegra194_pcie_acpi *pcie, int index,
-+ u32 val, u32 reg)
-+{
-+ u32 offset = PCIE_GET_ATU_OUTB_UNR_REG_OFFSET(index);
-+
-+ writel(val, pcie->iatu_base + offset + reg);
-+}
-+
-+static void program_outbound_atu(struct tegra194_pcie_acpi *pcie, int index,
-+ int type, u64 cpu_addr, u64 pci_addr, u64 size)
-+{
-+ atu_reg_write(pcie, index, lower_32_bits(cpu_addr),
-+ PCIE_ATU_LOWER_BASE);
-+ atu_reg_write(pcie, index, upper_32_bits(cpu_addr),
-+ PCIE_ATU_UPPER_BASE);
-+ atu_reg_write(pcie, index, lower_32_bits(pci_addr),
-+ PCIE_ATU_LOWER_TARGET);
-+ atu_reg_write(pcie, index, lower_32_bits(cpu_addr + size - 1),
-+ PCIE_ATU_LIMIT);
-+ atu_reg_write(pcie, index, upper_32_bits(pci_addr),
-+ PCIE_ATU_UPPER_TARGET);
-+ atu_reg_write(pcie, index, type, PCIE_ATU_CR1);
-+ atu_reg_write(pcie, index, PCIE_ATU_ENABLE, PCIE_ATU_CR2);
-+}
-+
-+static void __iomem *tegra194_map_bus(struct pci_bus *bus,
-+ unsigned int devfn, int where)
-+{
-+ struct pci_config_window *cfg = bus->sysdata;
-+ struct tegra194_pcie_acpi *pcie = cfg->priv;
-+ u32 busdev;
-+ int type;
-+
-+ if (bus->number < cfg->busr.start || bus->number > cfg->busr.end)
-+ return NULL;
-+
-+ if (bus->number == cfg->busr.start) {
-+ if (PCI_SLOT(devfn) == 0)
-+ return pcie->dbi_base + where;
-+ else
-+ return NULL;
-+ }
-+
-+ busdev = PCIE_ATU_BUS(bus->number) | PCIE_ATU_DEV(PCI_SLOT(devfn)) |
-+ PCIE_ATU_FUNC(PCI_FUNC(devfn));
-+
-+ if (bus->parent->number == cfg->busr.start) {
-+ if (PCI_SLOT(devfn) == 0)
-+ type = PCIE_ATU_TYPE_CFG0;
-+ else
-+ return NULL;
-+ } else {
-+ type = PCIE_ATU_TYPE_CFG1;
-+ }
-+
-+ program_outbound_atu(pcie, 0, type, cfg->res.start, busdev, SZ_256K);
-+
-+ return (void __iomem *)(pcie->config_base + where);
-+}
-+
-+const struct pci_ecam_ops tegra194_pcie_ops = {
-+ .bus_shift = 20,
-+ .init = tegra194_acpi_init,
-+ .pci_ops = {
-+ .map_bus = tegra194_map_bus,
-+ .read = pci_generic_config_read,
-+ .write = pci_generic_config_write,
-+ }
-+};
-+#endif /* defined(CONFIG_ACPI) && defined(CONFIG_PCI_QUIRKS) */
-+
-+#ifdef CONFIG_PCIE_TEGRA194
-+
- static inline struct tegra_pcie_dw *to_tegra_pcie(struct dw_pcie *pci)
- {
- return container_of(pci, struct tegra_pcie_dw, pci);
-@@ -2311,3 +2410,6 @@ MODULE_DEVICE_TABLE(of, tegra_pcie_dw_of_match);
- MODULE_AUTHOR("Vidya Sagar <vidyas@nvidia.com>");
- MODULE_DESCRIPTION("NVIDIA PCIe host controller driver");
- MODULE_LICENSE("GPL v2");
-+
-+#endif /* CONFIG_PCIE_TEGRA194 */
-+
-diff --git a/drivers/pci/controller/pcie-brcmstb.c b/drivers/pci/controller/pcie-brcmstb.c
-index d41257f43a8f..e3456b058106 100644
---- a/drivers/pci/controller/pcie-brcmstb.c
-+++ b/drivers/pci/controller/pcie-brcmstb.c
-@@ -857,6 +857,7 @@ static int brcm_pcie_setup(struct brcm_pcie *pcie)
-
- /* Reset the bridge */
- pcie->bridge_sw_init_set(pcie, 1);
-+ pcie->perst_set(pcie, 1);
- usleep_range(100, 200);
-
- /* Take the bridge out of reset */
-diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
-index 653660e3ba9e..98851d00dc4d 100644
---- a/drivers/pci/quirks.c
-+++ b/drivers/pci/quirks.c
-@@ -4143,6 +4143,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
- DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
- quirk_bridge_cavm_thrx2_pcie_root);
-
-+/*
-+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller
-+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
-+ * using BAR 4's resources which are populated correctly and NOT
-+ * actually used by the AHCI controller.
-+ */
-+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev)
-+{
-+ struct resource *r = &dev->resource[4];
-+
-+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0))
-+ return;
-+
-+ /* Set BAR5 resource to BAR4 */
-+ dev->resource[5] = *r;
-+
-+ /* Update BAR5 in pci config space */
-+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start);
-+
-+ /* Clear BAR4's resource */
-+ memset(r, 0, sizeof(*r));
-+}
-+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars);
-+
- /*
- * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
- * class code. Fix it.
-diff --git a/drivers/platform/x86/Kconfig b/drivers/platform/x86/Kconfig
-index ac4125ec0660..3a8ade8bb073 100644
---- a/drivers/platform/x86/Kconfig
-+++ b/drivers/platform/x86/Kconfig
-@@ -624,6 +624,7 @@ config IDEAPAD_LAPTOP
- depends on BACKLIGHT_CLASS_DEVICE
- depends on ACPI_VIDEO || ACPI_VIDEO = n
- depends on ACPI_WMI || ACPI_WMI = n
-+ select ACPI_PLATFORM_PROFILE
- select INPUT_SPARSEKMAP
- help
- This is a driver for Lenovo IdeaPad netbooks contains drivers for
-@@ -655,6 +656,7 @@ config THINKPAD_ACPI
- depends on RFKILL || RFKILL = n
- depends on ACPI_VIDEO || ACPI_VIDEO = n
- depends on BACKLIGHT_CLASS_DEVICE
-+ select ACPI_PLATFORM_PROFILE
- select HWMON
- select NVRAM
- select NEW_LEDS
-diff --git a/drivers/platform/x86/ideapad-laptop.c b/drivers/platform/x86/ideapad-laptop.c
-index 5b81bafa5c16..cc42af2a0a98 100644
---- a/drivers/platform/x86/ideapad-laptop.c
-+++ b/drivers/platform/x86/ideapad-laptop.c
-@@ -15,6 +15,7 @@
- #include <linux/acpi.h>
- #include <linux/rfkill.h>
- #include <linux/platform_device.h>
-+#include <linux/platform_profile.h>
- #include <linux/input.h>
- #include <linux/input/sparse-keymap.h>
- #include <linux/backlight.h>
-@@ -77,6 +78,13 @@ enum {
- VPCCMD_W_BL_POWER = 0x33,
- };
-
-+struct ideapad_dytc_priv {
-+ enum platform_profile_option current_profile;
-+ struct platform_profile_handler pprof;
-+ struct mutex mutex;
-+ struct ideapad_private *priv;
-+};
-+
- struct ideapad_rfk_priv {
- int dev;
- struct ideapad_private *priv;
-@@ -89,6 +97,7 @@ struct ideapad_private {
- struct platform_device *platform_device;
- struct input_dev *inputdev;
- struct backlight_device *blightdev;
-+ struct ideapad_dytc_priv *dytc;
- struct dentry *debug;
- unsigned long cfg;
- bool has_hw_rfkill_switch;
-@@ -137,6 +146,28 @@ static int method_int1(acpi_handle handle, char *method, int cmd)
- return ACPI_FAILURE(status) ? -1 : 0;
- }
-
-+static int method_dytc(acpi_handle handle, int cmd, int *ret)
-+{
-+ acpi_status status;
-+ unsigned long long result;
-+ struct acpi_object_list params;
-+ union acpi_object in_obj;
-+
-+ params.count = 1;
-+ params.pointer = &in_obj;
-+ in_obj.type = ACPI_TYPE_INTEGER;
-+ in_obj.integer.value = cmd;
-+
-+ status = acpi_evaluate_integer(handle, "DYTC", &params, &result);
-+
-+ if (ACPI_FAILURE(status)) {
-+ *ret = -1;
-+ return -1;
-+ }
-+ *ret = result;
-+ return 0;
-+}
-+
- static int method_vpcr(acpi_handle handle, int cmd, int *ret)
- {
- acpi_status status;
-@@ -549,6 +580,257 @@ static const struct attribute_group ideapad_attribute_group = {
- .attrs = ideapad_attributes
- };
-
-+/*
-+ * DYTC Platform profile
-+ */
-+#define DYTC_CMD_QUERY 0 /* To get DYTC status - enable/revision */
-+#define DYTC_CMD_SET 1 /* To enable/disable IC function mode */
-+#define DYTC_CMD_GET 2 /* To get current IC function and mode */
-+#define DYTC_CMD_RESET 0x1ff /* To reset back to default */
-+
-+#define DYTC_QUERY_ENABLE_BIT 8 /* Bit 8 - 0 = disabled, 1 = enabled */
-+#define DYTC_QUERY_SUBREV_BIT 16 /* Bits 16 - 27 - sub revision */
-+#define DYTC_QUERY_REV_BIT 28 /* Bits 28 - 31 - revision */
-+
-+#define DYTC_GET_FUNCTION_BIT 8 /* Bits 8-11 - function setting */
-+#define DYTC_GET_MODE_BIT 12 /* Bits 12-15 - mode setting */
-+
-+#define DYTC_SET_FUNCTION_BIT 12 /* Bits 12-15 - function setting */
-+#define DYTC_SET_MODE_BIT 16 /* Bits 16-19 - mode setting */
-+#define DYTC_SET_VALID_BIT 20 /* Bit 20 - 1 = on, 0 = off */
-+
-+#define DYTC_FUNCTION_STD 0 /* Function = 0, standard mode */
-+#define DYTC_FUNCTION_CQL 1 /* Function = 1, lap mode */
-+#define DYTC_FUNCTION_MMC 11 /* Function = 11, desk mode */
-+
-+#define DYTC_MODE_PERFORM 2 /* High power mode aka performance */
-+#define DYTC_MODE_LOW_POWER 3 /* Low power mode aka quiet */
-+#define DYTC_MODE_BALANCE 0xF /* Default mode aka balanced */
-+
-+#define DYTC_SET_COMMAND(function, mode, on) \
-+ (DYTC_CMD_SET | (function) << DYTC_SET_FUNCTION_BIT | \
-+ (mode) << DYTC_SET_MODE_BIT | \
-+ (on) << DYTC_SET_VALID_BIT)
-+
-+#define DYTC_DISABLE_CQL DYTC_SET_COMMAND(DYTC_FUNCTION_CQL, DYTC_MODE_BALANCE, 0)
-+
-+#define DYTC_ENABLE_CQL DYTC_SET_COMMAND(DYTC_FUNCTION_CQL, DYTC_MODE_BALANCE, 1)
-+
-+static int convert_dytc_to_profile(int dytcmode, enum platform_profile_option *profile)
-+{
-+ switch (dytcmode) {
-+ case DYTC_MODE_LOW_POWER:
-+ *profile = PLATFORM_PROFILE_LOW_POWER;
-+ break;
-+ case DYTC_MODE_BALANCE:
-+ *profile = PLATFORM_PROFILE_BALANCED;
-+ break;
-+ case DYTC_MODE_PERFORM:
-+ *profile = PLATFORM_PROFILE_PERFORMANCE;
-+ break;
-+ default: /* Unknown mode */
-+ return -EINVAL;
-+ }
-+ return 0;
-+}
-+
-+static int convert_profile_to_dytc(enum platform_profile_option profile, int *perfmode)
-+{
-+ switch (profile) {
-+ case PLATFORM_PROFILE_LOW_POWER:
-+ *perfmode = DYTC_MODE_LOW_POWER;
-+ break;
-+ case PLATFORM_PROFILE_BALANCED:
-+ *perfmode = DYTC_MODE_BALANCE;
-+ break;
-+ case PLATFORM_PROFILE_PERFORMANCE:
-+ *perfmode = DYTC_MODE_PERFORM;
-+ break;
-+ default: /* Unknown profile */
-+ return -EOPNOTSUPP;
-+ }
-+ return 0;
-+}
-+
-+/*
-+ * dytc_profile_get: Function to register with platform_profile
-+ * handler. Returns current platform profile.
-+ */
-+int dytc_profile_get(struct platform_profile_handler *pprof,
-+ enum platform_profile_option *profile)
-+{
-+ struct ideapad_dytc_priv *dytc;
-+
-+ dytc = container_of(pprof, struct ideapad_dytc_priv, pprof);
-+ *profile = dytc->current_profile;
-+ return 0;
-+}
-+
-+/*
-+ * Helper function - check if we are in CQL mode and if we are
-+ * - disable CQL,
-+ * - run the command
-+ * - enable CQL
-+ * If not in CQL mode, just run the command
-+ */
-+int dytc_cql_command(struct ideapad_private *priv, int command, int *output)
-+{
-+ int err, cmd_err, dummy;
-+ int cur_funcmode;
-+
-+ /* Determine if we are in CQL mode. This alters the commands we do */
-+ err = method_dytc(priv->adev->handle, DYTC_CMD_GET, output);
-+ if (err)
-+ return err;
-+
-+ cur_funcmode = (*output >> DYTC_GET_FUNCTION_BIT) & 0xF;
-+ /* Check if we're OK to return immediately */
-+ if ((command == DYTC_CMD_GET) && (cur_funcmode != DYTC_FUNCTION_CQL))
-+ return 0;
-+
-+ if (cur_funcmode == DYTC_FUNCTION_CQL) {
-+ err = method_dytc(priv->adev->handle, DYTC_DISABLE_CQL, &dummy);
-+ if (err)
-+ return err;
-+ }
-+
-+ cmd_err = method_dytc(priv->adev->handle, command, output);
-+ /* Check return condition after we've restored CQL state */
-+
-+ if (cur_funcmode == DYTC_FUNCTION_CQL) {
-+ err = method_dytc(priv->adev->handle, DYTC_ENABLE_CQL, &dummy);
-+ if (err)
-+ return err;
-+ }
-+
-+ return cmd_err;
-+}
-+
-+/*
-+ * dytc_profile_set: Function to register with platform_profile
-+ * handler. Sets current platform profile.
-+ */
-+int dytc_profile_set(struct platform_profile_handler *pprof,
-+ enum platform_profile_option profile)
-+{
-+ struct ideapad_dytc_priv *dytc;
-+ struct ideapad_private *priv;
-+ int output;
-+ int err;
-+
-+ dytc = container_of(pprof, struct ideapad_dytc_priv, pprof);
-+ priv = dytc->priv;
-+
-+ err = mutex_lock_interruptible(&dytc->mutex);
-+ if (err)
-+ return err;
-+
-+ if (profile == PLATFORM_PROFILE_BALANCED) {
-+ /* To get back to balanced mode we just issue a reset command */
-+ err = method_dytc(priv->adev->handle, DYTC_CMD_RESET, &output);
-+ if (err)
-+ goto unlock;
-+ } else {
-+ int perfmode;
-+
-+ err = convert_profile_to_dytc(profile, &perfmode);
-+ if (err)
-+ goto unlock;
-+
-+ /* Determine if we are in CQL mode. This alters the commands we do */
-+ err = dytc_cql_command(priv,
-+ DYTC_SET_COMMAND(DYTC_FUNCTION_MMC, perfmode, 1),
-+ &output);
-+ if (err)
-+ goto unlock;
-+ }
-+ /* Success - update current profile */
-+ dytc->current_profile = profile;
-+unlock:
-+ mutex_unlock(&dytc->mutex);
-+ return err;
-+}
-+
-+static void dytc_profile_refresh(struct ideapad_private *priv)
-+{
-+ enum platform_profile_option profile;
-+ int output, err;
-+ int perfmode;
-+
-+ mutex_lock(&priv->dytc->mutex);
-+ err = dytc_cql_command(priv, DYTC_CMD_GET, &output);
-+ mutex_unlock(&priv->dytc->mutex);
-+ if (err)
-+ return;
-+
-+ perfmode = (output >> DYTC_GET_MODE_BIT) & 0xF;
-+ convert_dytc_to_profile(perfmode, &profile);
-+ if (profile != priv->dytc->current_profile) {
-+ priv->dytc->current_profile = profile;
-+ platform_profile_notify();
-+ }
-+}
-+
-+static int ideapad_dytc_profile_init(struct ideapad_private *priv)
-+{
-+ int err, output, dytc_version;
-+
-+ err = method_dytc(priv->adev->handle, DYTC_CMD_QUERY, &output);
-+ /* For all other errors we can flag the failure */
-+ if (err)
-+ return err;
-+
-+ /* Check DYTC is enabled and supports mode setting */
-+ if (!(output & BIT(DYTC_QUERY_ENABLE_BIT)))
-+ return -ENODEV;
-+
-+ dytc_version = (output >> DYTC_QUERY_REV_BIT) & 0xF;
-+ if (dytc_version < 5)
-+ return -ENODEV;
-+
-+ priv->dytc = kzalloc(sizeof(struct ideapad_dytc_priv), GFP_KERNEL);
-+ if (!priv->dytc)
-+ return -ENOMEM;
-+
-+ mutex_init(&priv->dytc->mutex);
-+
-+ priv->dytc->priv = priv;
-+ priv->dytc->pprof.profile_get = dytc_profile_get;
-+ priv->dytc->pprof.profile_set = dytc_profile_set;
-+
-+ /* Setup supported modes */
-+ set_bit(PLATFORM_PROFILE_LOW_POWER, priv->dytc->pprof.choices);
-+ set_bit(PLATFORM_PROFILE_BALANCED, priv->dytc->pprof.choices);
-+ set_bit(PLATFORM_PROFILE_PERFORMANCE, priv->dytc->pprof.choices);
-+
-+ /* Create platform_profile structure and register */
-+ err = platform_profile_register(&priv->dytc->pprof);
-+ if (err)
-+ goto mutex_destroy;
-+
-+ /* Ensure initial values are correct */
-+ dytc_profile_refresh(priv);
-+
-+ return 0;
-+
-+mutex_destroy:
-+ mutex_destroy(&priv->dytc->mutex);
-+ kfree(priv->dytc);
-+ priv->dytc = NULL;
-+ return err;
-+}
-+
-+static void ideapad_dytc_profile_exit(struct ideapad_private *priv)
-+{
-+ if (!priv->dytc)
-+ return;
-+
-+ platform_profile_remove();
-+ mutex_destroy(&priv->dytc->mutex);
-+ kfree(priv->dytc);
-+ priv->dytc = NULL;
-+}
-+
- /*
- * Rfkill
- */
-@@ -1026,6 +1308,8 @@ static int ideapad_acpi_add(struct platform_device *pdev)
- ideapad_sync_rfk_state(priv);
- ideapad_sync_touchpad_state(priv);
-
-+ ideapad_dytc_profile_init(priv);
-+
- if (acpi_video_get_backlight_type() == acpi_backlight_vendor) {
- ret = ideapad_backlight_init(priv);
- if (ret && ret != -ENODEV)
-@@ -1079,6 +1363,7 @@ static int ideapad_acpi_remove(struct platform_device *pdev)
- acpi_remove_notify_handler(priv->adev->handle,
- ACPI_DEVICE_NOTIFY, ideapad_acpi_notify);
- ideapad_backlight_exit(priv);
-+ ideapad_dytc_profile_exit(priv);
- for (i = 0; i < IDEAPAD_RFKILL_DEV_NUM; i++)
- ideapad_unregister_rfkill(priv, i);
- ideapad_input_exit(priv);
-@@ -1100,6 +1385,10 @@ static int ideapad_acpi_resume(struct device *device)
-
- ideapad_sync_rfk_state(priv);
- ideapad_sync_touchpad_state(priv);
-+
-+ if (priv->dytc)
-+ dytc_profile_refresh(priv);
-+
- return 0;
- }
- #endif
-diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c
-index 77d457915925..02f9c281dd54 100644
---- a/drivers/platform/x86/thinkpad_acpi.c
-+++ b/drivers/platform/x86/thinkpad_acpi.c
-@@ -66,6 +66,7 @@
- #include <linux/acpi.h>
- #include <linux/pci.h>
- #include <linux/power_supply.h>
-+#include <linux/platform_profile.h>
- #include <sound/core.h>
- #include <sound/control.h>
- #include <sound/initval.h>
-@@ -9863,6 +9864,11 @@ static struct ibm_struct lcdshadow_driver_data = {
- * Thinkpad sensor interfaces
- */
-
-+#define DYTC_CMD_QUERY 0 /* To get DYTC status - enable/revision */
-+#define DYTC_QUERY_ENABLE_BIT 8 /* Bit 8 - 0 = disabled, 1 = enabled */
-+#define DYTC_QUERY_SUBREV_BIT 16 /* Bits 16 - 27 - sub revision */
-+#define DYTC_QUERY_REV_BIT 28 /* Bits 28 - 31 - revision */
-+
- #define DYTC_CMD_GET 2 /* To get current IC function and mode */
- #define DYTC_GET_LAPMODE_BIT 17 /* Set when in lapmode */
-
-@@ -9873,17 +9879,56 @@ static bool has_palmsensor;
- static bool has_lapsensor;
- static bool palm_state;
- static bool lap_state;
-+static int dytc_version;
-
--static int lapsensor_get(bool *present, bool *state)
-+static int dytc_command(int command, int *output)
- {
- acpi_handle dytc_handle;
-- int output;
-
-- *present = false;
-- if (ACPI_FAILURE(acpi_get_handle(hkey_handle, "DYTC", &dytc_handle)))
-+ if (ACPI_FAILURE(acpi_get_handle(hkey_handle, "DYTC", &dytc_handle))) {
-+ /* Platform doesn't support DYTC */
- return -ENODEV;
-- if (!acpi_evalf(dytc_handle, &output, NULL, "dd", DYTC_CMD_GET))
-+ }
-+ if (!acpi_evalf(dytc_handle, output, NULL, "dd", command))
- return -EIO;
-+ return 0;
-+}
-+
-+static int dytc_get_version(void)
-+{
-+ int err, output;
-+
-+ /* Check if we've been called before - and just return cached value */
-+ if (dytc_version)
-+ return dytc_version;
-+
-+ /* Otherwise query DYTC and extract version information */
-+ err = dytc_command(DYTC_CMD_QUERY, &output);
-+ /*
-+ * If support isn't available (ENODEV) then don't return an error
-+ * and don't create the sysfs group
-+ */
-+ if (err == -ENODEV)
-+ return 0;
-+ /* For all other errors we can flag the failure */
-+ if (err)
-+ return err;
-+
-+ /* Check DYTC is enabled and supports mode setting */
-+ if (output & BIT(DYTC_QUERY_ENABLE_BIT))
-+ dytc_version = (output >> DYTC_QUERY_REV_BIT) & 0xF;
-+
-+ return 0;
-+}
-+
-+static int lapsensor_get(bool *present, bool *state)
-+{
-+ int output, err;
-+
-+ *present = false;
-+ err = dytc_command(DYTC_CMD_GET, &output);
-+ if (err)
-+ return err;
-
- *present = true; /*If we get his far, we have lapmode support*/
- *state = output & BIT(DYTC_GET_LAPMODE_BIT) ? true : false;
-@@ -9981,7 +10026,18 @@ static int tpacpi_proxsensor_init(struct ibm_init_struct *iibm)
- if (err)
- return err;
- }
-- if (has_lapsensor) {
-+
-+ /* Check if we know the DYTC version, if we don't then get it */
-+ if (!dytc_version) {
-+ err = dytc_get_version();
-+ if (err)
-+ return err;
-+ }
-+ /*
-+ * Platforms before DYTC version 5 claim to have a lap sensor, but it doesn't work, so we
-+ * ignore them
-+ */
-+ if (has_lapsensor && (dytc_version >= 5)) {
- err = sysfs_create_file(&tpacpi_pdev->dev.kobj, &dev_attr_dytc_lapmode.attr);
- if (err)
- return err;
-@@ -10002,6 +10058,434 @@ static struct ibm_struct proxsensor_driver_data = {
- .exit = proxsensor_exit,
- };
-
-+/*************************************************************************
-+ * DYTC Platform Profile interface
-+ */
-+
-+#define DYTC_CMD_SET 1 /* To enable/disable IC function mode */
-+#define DYTC_CMD_RESET 0x1ff /* To reset back to default */
-+
-+#define DYTC_GET_FUNCTION_BIT 8 /* Bits 8-11 - function setting */
-+#define DYTC_GET_MODE_BIT 12 /* Bits 12-15 - mode setting */
-+
-+#define DYTC_SET_FUNCTION_BIT 12 /* Bits 12-15 - function setting */
-+#define DYTC_SET_MODE_BIT 16 /* Bits 16-19 - mode setting */
-+#define DYTC_SET_VALID_BIT 20 /* Bit 20 - 1 = on, 0 = off */
-+
-+#define DYTC_FUNCTION_STD 0 /* Function = 0, standard mode */
-+#define DYTC_FUNCTION_CQL 1 /* Function = 1, lap mode */
-+#define DYTC_FUNCTION_MMC 11 /* Function = 11, desk mode */
-+
-+#define DYTC_MODE_PERFORM 2 /* High power mode aka performance */
-+#define DYTC_MODE_LOWPOWER 3 /* Low power mode */
-+#define DYTC_MODE_BALANCE 0xF /* Default mode aka balanced */
-+
-+#define DYTC_SET_COMMAND(function, mode, on) \
-+ (DYTC_CMD_SET | (function) << DYTC_SET_FUNCTION_BIT | \
-+ (mode) << DYTC_SET_MODE_BIT | \
-+ (on) << DYTC_SET_VALID_BIT)
-+
-+#define DYTC_DISABLE_CQL DYTC_SET_COMMAND(DYTC_FUNCTION_CQL, DYTC_MODE_BALANCE, 0)
-+
-+#define DYTC_ENABLE_CQL DYTC_SET_COMMAND(DYTC_FUNCTION_CQL, DYTC_MODE_BALANCE, 1)
-+
-+static bool dytc_profile_available;
-+static enum platform_profile_option dytc_current_profile;
-+static atomic_t dytc_ignore_event = ATOMIC_INIT(0);
-+static DEFINE_MUTEX(dytc_mutex);
-+
-+static int convert_dytc_to_profile(int dytcmode, enum platform_profile_option *profile)
-+{
-+ switch (dytcmode) {
-+ case DYTC_MODE_LOWPOWER:
-+ *profile = PLATFORM_PROFILE_LOW_POWER;
-+ break;
-+ case DYTC_MODE_BALANCE:
-+ *profile = PLATFORM_PROFILE_BALANCED;
-+ break;
-+ case DYTC_MODE_PERFORM:
-+ *profile = PLATFORM_PROFILE_PERFORMANCE;
-+ break;
-+ default: /* Unknown mode */
-+ return -EINVAL;
-+ }
-+ return 0;
-+}
-+
-+static int convert_profile_to_dytc(enum platform_profile_option profile, int *perfmode)
-+{
-+ switch (profile) {
-+ case PLATFORM_PROFILE_LOW_POWER:
-+ *perfmode = DYTC_MODE_LOWPOWER;
-+ break;
-+ case PLATFORM_PROFILE_BALANCED:
-+ *perfmode = DYTC_MODE_BALANCE;
-+ break;
-+ case PLATFORM_PROFILE_PERFORMANCE:
-+ *perfmode = DYTC_MODE_PERFORM;
-+ break;
-+ default: /* Unknown profile */
-+ return -EOPNOTSUPP;
-+ }
-+ return 0;
-+}
-+
-+/*
-+ * dytc_profile_get: Function to register with platform_profile
-+ * handler. Returns current platform profile.
-+ */
-+int dytc_profile_get(struct platform_profile_handler *pprof,
-+ enum platform_profile_option *profile)
-+{
-+ *profile = dytc_current_profile;
-+ return 0;
-+}
-+
-+/*
-+ * Helper function - check if we are in CQL mode and if we are
-+ * - disable CQL,
-+ * - run the command
-+ * - enable CQL
-+ * If not in CQL mode, just run the command
-+ */
-+int dytc_cql_command(int command, int *output)
-+{
-+ int err, cmd_err, dummy;
-+ int cur_funcmode;
-+
-+ /* Determine if we are in CQL mode. This alters the commands we do */
-+ err = dytc_command(DYTC_CMD_GET, output);
-+ if (err)
-+ return err;
-+
-+ cur_funcmode = (*output >> DYTC_GET_FUNCTION_BIT) & 0xF;
-+ /* Check if we're OK to return immediately */
-+ if ((command == DYTC_CMD_GET) && (cur_funcmode != DYTC_FUNCTION_CQL))
-+ return 0;
-+
-+ if (cur_funcmode == DYTC_FUNCTION_CQL) {
-+ atomic_inc(&dytc_ignore_event);
-+ err = dytc_command(DYTC_DISABLE_CQL, &dummy);
-+ if (err)
-+ return err;
-+ }
-+
-+ cmd_err = dytc_command(command, output);
-+ /* Check return condition after we've restored CQL state */
-+
-+ if (cur_funcmode == DYTC_FUNCTION_CQL) {
-+ err = dytc_command(DYTC_ENABLE_CQL, &dummy);
-+ if (err)
-+ return err;
-+ }
-+
-+ return cmd_err;
-+}
-+
-+/*
-+ * dytc_profile_set: Function to register with platform_profile
-+ * handler. Sets current platform profile.
-+ */
-+int dytc_profile_set(struct platform_profile_handler *pprof,
-+ enum platform_profile_option profile)
-+{
-+ int output;
-+ int err;
-+
-+ if (!dytc_profile_available)
-+ return -ENODEV;
-+
-+ err = mutex_lock_interruptible(&dytc_mutex);
-+ if (err)
-+ return err;
-+
-+ if (profile == PLATFORM_PROFILE_BALANCED) {
-+ /*
-+ * To get back to balanced mode we need to issue a reset command.
-+ * Note we still need to disable CQL mode before hand and re-enable
-+ * it afterwards, otherwise dytc_lapmode gets reset to 0 and stays
-+ * stuck at 0 for aprox. 30 minutes.
-+ */
-+ err = dytc_cql_command(DYTC_CMD_RESET, &output);
-+ if (err)
-+ goto unlock;
-+ } else {
-+ int perfmode;
-+
-+ err = convert_profile_to_dytc(profile, &perfmode);
-+ if (err)
-+ goto unlock;
-+
-+ /* Determine if we are in CQL mode. This alters the commands we do */
-+ err = dytc_cql_command(DYTC_SET_COMMAND(DYTC_FUNCTION_MMC, perfmode, 1), &output);
-+ if (err)
-+ goto unlock;
-+ }
-+ /* Success - update current profile */
-+ dytc_current_profile = profile;
-+unlock:
-+ mutex_unlock(&dytc_mutex);
-+ return err;
-+}
-+
-+static void dytc_profile_refresh(void)
-+{
-+ enum platform_profile_option profile;
-+ int output, err;
-+ int perfmode;
-+
-+ mutex_lock(&dytc_mutex);
-+ err = dytc_cql_command(DYTC_CMD_GET, &output);
-+ mutex_unlock(&dytc_mutex);
-+ if (err)
-+ return;
-+
-+ perfmode = (output >> DYTC_GET_MODE_BIT) & 0xF;
-+ convert_dytc_to_profile(perfmode, &profile);
-+ if (profile != dytc_current_profile) {
-+ dytc_current_profile = profile;
-+ platform_profile_notify();
-+ }
-+}
-+
-+static struct platform_profile_handler dytc_profile = {
-+ .profile_get = dytc_profile_get,
-+ .profile_set = dytc_profile_set,
-+};
-+
-+static int tpacpi_dytc_profile_init(struct ibm_init_struct *iibm)
-+{
-+ int err, output;
-+
-+ /* Setup supported modes */
-+ set_bit(PLATFORM_PROFILE_LOW_POWER, dytc_profile.choices);
-+ set_bit(PLATFORM_PROFILE_BALANCED, dytc_profile.choices);
-+ set_bit(PLATFORM_PROFILE_PERFORMANCE, dytc_profile.choices);
-+
-+ dytc_profile_available = false;
-+ err = dytc_command(DYTC_CMD_QUERY, &output);
-+ /*
-+ * If support isn't available (ENODEV) then don't return an error
-+ * and don't create the sysfs group
-+ */
-+ if (err == -ENODEV)
-+ return 0;
-+ /* For all other errors we can flag the failure */
-+ if (err)
-+ return err;
-+
-+ /* Check if we know the DYTC version, if we don't then get it */
-+ if (!dytc_version) {
-+ err = dytc_get_version();
-+ if (err)
-+ return err;
-+ }
-+ /* Check DYTC is enabled and supports mode setting */
-+ if (dytc_version >= 5) {
-+ dbg_printk(TPACPI_DBG_INIT,
-+ "DYTC version %d: thermal mode available\n", dytc_version);
-+ /* Create platform_profile structure and register */
-+ err = platform_profile_register(&dytc_profile);
-+ /*
-+ * If for some reason platform_profiles aren't enabled
-+ * don't quit terminally.
-+ */
-+ if (err)
-+ return 0;
-+
-+ dytc_profile_available = true;
-+ /* Ensure initial values are correct */
-+ dytc_profile_refresh();
-+ }
-+ return 0;
-+}
-+
-+static void dytc_profile_exit(void)
-+{
-+ if (dytc_profile_available) {
-+ dytc_profile_available = false;
-+ platform_profile_remove();
-+ }
-+}
-+
-+static struct ibm_struct dytc_profile_driver_data = {
-+ .name = "dytc-profile",
-+ .exit = dytc_profile_exit,
-+};
-+
-+/*************************************************************************
-+ * Keyboard language interface
-+ */
-+
-+struct keyboard_lang_data {
-+ const char *lang_str;
-+ int lang_code;
-+};
-+
-+static const struct keyboard_lang_data keyboard_lang_data[] = {
-+ {"be", 0x080c},
-+ {"cz", 0x0405},
-+ {"da", 0x0406},
-+ {"de", 0x0c07},
-+ {"en", 0x0000},
-+ {"es", 0x2c0a},
-+ {"et", 0x0425},
-+ {"fr", 0x040c},
-+ {"fr-ch", 0x100c},
-+ {"hu", 0x040e},
-+ {"it", 0x0410},
-+ {"jp", 0x0411},
-+ {"nl", 0x0413},
-+ {"nn", 0x0414},
-+ {"pl", 0x0415},
-+ {"pt", 0x0816},
-+ {"sl", 0x041b},
-+ {"sv", 0x081d},
-+ {"tr", 0x041f},
-+};
-+
-+static int set_keyboard_lang_command(int command)
-+{
-+ acpi_handle sskl_handle;
-+ int output;
-+
-+ if (ACPI_FAILURE(acpi_get_handle(hkey_handle, "SSKL", &sskl_handle))) {
-+ /* Platform doesn't support SSKL */
-+ return -ENODEV;
-+ }
-+
-+ if (!acpi_evalf(sskl_handle, &output, NULL, "dd", command))
-+ return -EIO;
-+
-+ return 0;
-+}
-+
-+static int get_keyboard_lang(int *output)
-+{
-+ acpi_handle gskl_handle;
-+ int kbd_lang;
-+
-+ if (ACPI_FAILURE(acpi_get_handle(hkey_handle, "GSKL", &gskl_handle))) {
-+ /* Platform doesn't support GSKL */
-+ return -ENODEV;
-+ }
-+
-+ if (!acpi_evalf(gskl_handle, &kbd_lang, NULL, "dd", 0x02000000))
-+ return -EIO;
-+
-+ /*
-+ * METHOD_ERR gets returned on devices where there are no special (e.g. '=',
-+ * '(' and ')') keys which use layout dependent key-press emulation.
-+ */
-+ if (kbd_lang & METHOD_ERR)
-+ return -ENODEV;
-+
-+ *output = kbd_lang;
-+
-+ return 0;
-+}
-+
-+/* sysfs keyboard language entry */
-+static ssize_t keyboard_lang_show(struct device *dev,
-+ struct device_attribute *attr,
-+ char *buf)
-+{
-+ int output, err, i, len = 0;
-+
-+ err = get_keyboard_lang(&output);
-+ if (err)
-+ return err;
-+
-+ for (i = 0; i < ARRAY_SIZE(keyboard_lang_data); i++) {
-+ if (i)
-+ len += sysfs_emit_at(buf, len, "%s", " ");
-+
-+ if (output == keyboard_lang_data[i].lang_code) {
-+ len += sysfs_emit_at(buf, len, "[%s]", keyboard_lang_data[i].lang_str);
-+ } else {
-+ len += sysfs_emit_at(buf, len, "%s", keyboard_lang_data[i].lang_str);
-+ }
-+ }
-+ len += sysfs_emit_at(buf, len, "\n");
-+
-+ return len;
-+}
-+
-+static ssize_t keyboard_lang_store(struct device *dev,
-+ struct device_attribute *attr,
-+ const char *buf, size_t count)
-+{
-+ int err, i;
-+ bool lang_found = false;
-+ int lang_code = 0;
-+
-+ for (i = 0; i < ARRAY_SIZE(keyboard_lang_data); i++) {
-+ if (sysfs_streq(buf, keyboard_lang_data[i].lang_str)) {
-+ lang_code = keyboard_lang_data[i].lang_code;
-+ lang_found = true;
-+ break;
-+ }
-+ }
-+
-+ if (lang_found) {
-+ lang_code = lang_code | 1 << 24;
-+
-+ /* Set language code */
-+ err = set_keyboard_lang_command(lang_code);
-+ if (err)
-+ return err;
-+ } else {
-+ dev_err(&tpacpi_pdev->dev, "Unknown Keyboard language. Ignoring\n");
-+ return -EINVAL;
-+ }
-+
-+ tpacpi_disclose_usertask(attr->attr.name,
-+ "keyboard language is set to %s\n", buf);
-+
-+ sysfs_notify(&tpacpi_pdev->dev.kobj, NULL, "keyboard_lang");
-+
-+ return count;
-+}
-+static DEVICE_ATTR_RW(keyboard_lang);
-+
-+static struct attribute *kbdlang_attributes[] = {
-+ &dev_attr_keyboard_lang.attr,
-+ NULL
-+};
-+
-+static const struct attribute_group kbdlang_attr_group = {
-+ .attrs = kbdlang_attributes,
-+};
-+
-+static int tpacpi_kbdlang_init(struct ibm_init_struct *iibm)
-+{
-+ int err, output;
-+
-+ err = get_keyboard_lang(&output);
-+ /*
-+ * If support isn't available (ENODEV) then don't return an error
-+ * just don't create the sysfs group.
-+ */
-+ if (err == -ENODEV)
-+ return 0;
-+
-+ if (err)
-+ return err;
-+
-+ /* Platform supports this feature - create the sysfs file */
-+ return sysfs_create_group(&tpacpi_pdev->dev.kobj, &kbdlang_attr_group);
-+}
-+
-+static void kbdlang_exit(void)
-+{
-+ sysfs_remove_group(&tpacpi_pdev->dev.kobj, &kbdlang_attr_group);
-+}
-+
-+static struct ibm_struct kbdlang_driver_data = {
-+ .name = "kbdlang",
-+ .exit = kbdlang_exit,
-+};
-+
- /****************************************************************************
- ****************************************************************************
- *
-@@ -10050,8 +10534,12 @@ static void tpacpi_driver_event(const unsigned int hkey_event)
- mutex_unlock(&kbdlight_mutex);
- }
-
-- if (hkey_event == TP_HKEY_EV_THM_CSM_COMPLETED)
-+ if (hkey_event == TP_HKEY_EV_THM_CSM_COMPLETED) {
- lapsensor_refresh();
-+ /* If we are already accessing DYTC then skip dytc update */
-+ if (!atomic_add_unless(&dytc_ignore_event, -1, 0))
-+ dytc_profile_refresh();
-+ }
- }
-
- static void hotkey_driver_event(const unsigned int scancode)
-@@ -10494,6 +10982,14 @@ static struct ibm_init_struct ibms_init[] __initdata = {
- .init = tpacpi_proxsensor_init,
- .data = &proxsensor_driver_data,
- },
-+ {
-+ .init = tpacpi_dytc_profile_init,
-+ .data = &dytc_profile_driver_data,
-+ },
-+ {
-+ .init = tpacpi_kbdlang_init,
-+ .data = &kbdlang_driver_data,
-+ },
- };
-
- static int __init set_ibm_param(const char *val, const struct kernel_param *kp)
-diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c
-index 5ff14b409c23..ec42020dcd58 100644
---- a/drivers/scsi/smartpqi/smartpqi_init.c
-+++ b/drivers/scsi/smartpqi/smartpqi_init.c
-@@ -8338,6 +8338,18 @@ static const struct pci_device_id pqi_pci_id_table[] = {
- PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
- 0x19e5, 0xd22c)
- },
-+ {
-+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
-+ 0x1bd4, 0x004a)
-+ },
-+ {
-+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
-+ 0x1bd4, 0x004b)
-+ },
-+ {
-+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
-+ 0x1bd4, 0x004c)
-+ },
- {
- PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
- PCI_VENDOR_ID_ADAPTEC2, 0x0110)
-@@ -8594,6 +8606,10 @@ static const struct pci_device_id pqi_pci_id_table[] = {
- PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
- PCI_VENDOR_ID_ADVANTECH, 0x8312)
- },
-+ {
-+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
-+ PCI_VENDOR_ID_ADVANTECH, 0x8312)
-+ },
- {
- PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
- PCI_VENDOR_ID_DELL, 0x1fe0)
-diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
-index 404507d1b76f..51ee8f28a60b 100644
---- a/drivers/usb/core/hub.c
-+++ b/drivers/usb/core/hub.c
-@@ -5532,6 +5532,13 @@ static void hub_event(struct work_struct *work)
- (u16) hub->change_bits[0],
- (u16) hub->event_bits[0]);
-
-+ /* Don't disconnect USB-SATA on TrimSlice */
-+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
-+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
-+ (hub->event_bits[0] == 0x2))
-+ hub->event_bits[0] = 0;
-+ }
-+
- /* Lock the device, then check to see if we were
- * disconnected while waiting for the lock to succeed. */
- usb_lock_device(hdev);
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 119262585e9b..7d67f0187c34 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -43,6 +43,8 @@
- #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
- #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
-
-+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
-+
- typedef unsigned long efi_status_t;
- typedef u8 efi_bool_t;
- typedef u16 efi_char16_t; /* UNICODE character */
-@@ -788,6 +790,14 @@ extern int __init efi_setup_pcdp_console(char *);
- #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
- #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
- #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */
-+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */
-+
-+enum efi_secureboot_mode {
-+ efi_secureboot_mode_unset,
-+ efi_secureboot_mode_unknown,
-+ efi_secureboot_mode_disabled,
-+ efi_secureboot_mode_enabled,
-+};
-
- #ifdef CONFIG_EFI
- /*
-@@ -799,6 +809,8 @@ static inline bool efi_enabled(int feature)
- }
- extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
-
-+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
-+
- bool __pure __efi_soft_reserve_enabled(void);
-
- static inline bool __pure efi_soft_reserve_enabled(void)
-@@ -819,6 +831,8 @@ static inline bool efi_enabled(int feature)
- static inline void
- efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {}
-
-+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
-+
- static inline bool efi_soft_reserve_enabled(void)
- {
- return false;
-@@ -831,6 +845,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
- #endif
-
- extern int efi_status_to_err(efi_status_t status);
-+extern const char *efi_status_to_str(efi_status_t status);
-
- /*
- * Variable Attributes
-@@ -1083,13 +1098,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
- extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
- extern unsigned long efi_call_virt_save_flags(void);
-
--enum efi_secureboot_mode {
-- efi_secureboot_mode_unset,
-- efi_secureboot_mode_unknown,
-- efi_secureboot_mode_disabled,
-- efi_secureboot_mode_enabled,
--};
--
- static inline
- enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
- {
-diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
-index 7aaa753b8608..8e164db118c3 100644
---- a/include/linux/lsm_hook_defs.h
-+++ b/include/linux/lsm_hook_defs.h
-@@ -385,6 +385,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
- #endif /* CONFIG_BPF_SYSCALL */
-
- LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
-+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
-+
-
- #ifdef CONFIG_PERF_EVENTS
- LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
-diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
-index a19adef1f088..57cce0d5c347 100644
---- a/include/linux/lsm_hooks.h
-+++ b/include/linux/lsm_hooks.h
-@@ -1520,6 +1520,12 @@
- *
- * @what: kernel feature being accessed
- *
-+ * @lock_kernel_down
-+ * Put the kernel into lock-down mode.
-+ *
-+ * @where: Where the lock-down is originating from (e.g. command line option)
-+ * @level: The lock-down level (can only increase)
-+ *
- * Security hooks for perf events
- *
- * @perf_event_open:
-diff --git a/include/linux/pci-ecam.h b/include/linux/pci-ecam.h
-index 65d3d83015c3..fbdadd4d8377 100644
---- a/include/linux/pci-ecam.h
-+++ b/include/linux/pci-ecam.h
-@@ -85,6 +85,7 @@ extern const struct pci_ecam_ops pci_thunder_ecam_ops; /* Cavium ThunderX 1.x */
- extern const struct pci_ecam_ops xgene_v1_pcie_ecam_ops; /* APM X-Gene PCIe v1 */
- extern const struct pci_ecam_ops xgene_v2_pcie_ecam_ops; /* APM X-Gene PCIe v2.x */
- extern const struct pci_ecam_ops al_pcie_ops; /* Amazon Annapurna Labs PCIe */
-+extern const struct pci_ecam_ops tegra194_pcie_ops; /* Tegra194 PCIe */
- #endif
-
- #if IS_ENABLED(CONFIG_PCI_HOST_COMMON)
-diff --git a/include/linux/platform_profile.h b/include/linux/platform_profile.h
-new file mode 100644
-index 000000000000..a26542d53058
---- /dev/null
-+++ b/include/linux/platform_profile.h
-@@ -0,0 +1,41 @@
-+/* SPDX-License-Identifier: GPL-2.0-or-later */
-+/*
-+ * Platform profile sysfs interface
-+ *
-+ * See Documentation/ABI/testing/sysfs-platform_profile.rst for more
-+ * information.
-+ */
-+
-+#ifndef _PLATFORM_PROFILE_H_
-+#define _PLATFORM_PROFILE_H_
-+
-+#include <linux/bitops.h>
-+
-+/*
-+ * If more options are added please update profile_names
-+ * array in platform-profile.c and sysfs-platform-profile.rst
-+ * documentation.
-+ */
-+
-+enum platform_profile_option {
-+ PLATFORM_PROFILE_LOW_POWER,
-+ PLATFORM_PROFILE_COOL,
-+ PLATFORM_PROFILE_QUIET,
-+ PLATFORM_PROFILE_BALANCED,
-+ PLATFORM_PROFILE_PERFORMANCE,
-+ PLATFORM_PROFILE_LAST, /*must always be last */
-+};
-+
-+struct platform_profile_handler {
-+ unsigned long choices[BITS_TO_LONGS(PLATFORM_PROFILE_LAST)];
-+ int (*profile_get)(struct platform_profile_handler *pprof,
-+ enum platform_profile_option *profile);
-+ int (*profile_set)(struct platform_profile_handler *pprof,
-+ enum platform_profile_option profile);
-+};
-+
-+int platform_profile_register(struct platform_profile_handler *pprof);
-+int platform_profile_remove(void);
-+void platform_profile_notify(void);
-+
-+#endif /*_PLATFORM_PROFILE_H_*/
-diff --git a/include/linux/rmi.h b/include/linux/rmi.h
-index ab7eea01ab42..fff7c5f737fc 100644
---- a/include/linux/rmi.h
-+++ b/include/linux/rmi.h
-@@ -364,6 +364,7 @@ struct rmi_driver_data {
-
- struct rmi4_attn_data attn_data;
- DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
-+ struct work_struct attn_work;
- };
-
- int rmi_register_transport_device(struct rmi_transport_dev *xport);
-diff --git a/include/linux/security.h b/include/linux/security.h
-index c35ea0ffccd9..342d4579bf5c 100644
---- a/include/linux/security.h
-+++ b/include/linux/security.h
-@@ -457,6 +457,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
- int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
- int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
- int security_locked_down(enum lockdown_reason what);
-+int security_lock_kernel_down(const char *where, enum lockdown_reason level);
- #else /* CONFIG_SECURITY */
-
- static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
-@@ -1305,6 +1306,10 @@ static inline int security_locked_down(enum lockdown_reason what)
- {
- return 0;
- }
-+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
-+{
-+ return 0;
-+}
- #endif /* CONFIG_SECURITY */
-
- #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
-diff --git a/kernel/crash_core.c b/kernel/crash_core.c
-index 825284baaf46..0b2b3f510b16 100644
---- a/kernel/crash_core.c
-+++ b/kernel/crash_core.c
-@@ -7,6 +7,7 @@
- #include <linux/crash_core.h>
- #include <linux/utsname.h>
- #include <linux/vmalloc.h>
-+#include <linux/sizes.h>
-
- #include <asm/page.h>
- #include <asm/sections.h>
-@@ -41,6 +42,15 @@ static int __init parse_crashkernel_mem(char *cmdline,
- unsigned long long *crash_base)
- {
- char *cur = cmdline, *tmp;
-+ unsigned long long total_mem = system_ram;
-+
-+ /*
-+ * Firmware sometimes reserves some memory regions for it's own use.
-+ * so we get less than actual system memory size.
-+ * Workaround this by round up the total size to 128M which is
-+ * enough for most test cases.
-+ */
-+ total_mem = roundup(total_mem, SZ_128M);
-
- /* for each entry of the comma-separated list */
- do {
-@@ -85,13 +95,13 @@ static int __init parse_crashkernel_mem(char *cmdline,
- return -EINVAL;
- }
- cur = tmp;
-- if (size >= system_ram) {
-+ if (size >= total_mem) {
- pr_warn("crashkernel: invalid size\n");
- return -EINVAL;
- }
-
- /* match ? */
-- if (system_ram >= start && system_ram < end) {
-+ if (total_mem >= start && total_mem < end) {
- *crash_size = size;
- break;
- }
-@@ -250,6 +260,20 @@ static int __init __parse_crashkernel(char *cmdline,
- if (suffix)
- return parse_crashkernel_suffix(ck_cmdline, crash_size,
- suffix);
-+
-+ if (strncmp(ck_cmdline, "auto", 4) == 0) {
-+#ifdef CONFIG_X86_64
-+ ck_cmdline = "1G-64G:160M,64G-1T:256M,1T-:512M";
-+#elif defined(CONFIG_S390)
-+ ck_cmdline = "4G-64G:160M,64G-1T:256M,1T-:512M";
-+#elif defined(CONFIG_ARM64)
-+ ck_cmdline = "2G-:512M";
-+#elif defined(CONFIG_PPC64)
-+ ck_cmdline = "2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G";
-+#endif
-+ pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n");
-+ }
-+
- /*
- * if the commandline contains a ':', then that's the extended
- * syntax -- if not, it must be the classic syntax
-diff --git a/kernel/module_signing.c b/kernel/module_signing.c
-index 8723ae70ea1f..fb2d773498c2 100644
---- a/kernel/module_signing.c
-+++ b/kernel/module_signing.c
-@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
- modlen -= sig_len + sizeof(ms);
- info->len = modlen;
-
-- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
- VERIFY_USE_SECONDARY_KEYRING,
- VERIFYING_MODULE_SIGNATURE,
- NULL, NULL);
-+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
-+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-+ VERIFY_USE_PLATFORM_KEYRING,
-+ VERIFYING_MODULE_SIGNATURE,
-+ NULL, NULL);
-+ }
-+ return ret;
- }
-diff --git a/mm/kmemleak.c b/mm/kmemleak.c
-index c0014d3b91c1..c00e9820412a 100644
---- a/mm/kmemleak.c
-+++ b/mm/kmemleak.c
-@@ -1960,6 +1960,11 @@ void __init kmemleak_init(void)
- */
- static int __init kmemleak_late_init(void)
- {
-+ if (!kmemleak_skip_disable) {
-+ kmemleak_disable();
-+ return 0;
-+ }
-+
- kmemleak_initialized = 1;
-
- debugfs_create_file("kmemleak", 0644, NULL, NULL, &kmemleak_fops);
-diff --git a/net/can/isotp.c b/net/can/isotp.c
-index 9f94ad3caee9..253b24417c8e 100644
---- a/net/can/isotp.c
-+++ b/net/can/isotp.c
-@@ -1062,27 +1062,31 @@ static int isotp_bind(struct socket *sock, struct sockaddr *uaddr, int len)
- if (len < ISOTP_MIN_NAMELEN)
- return -EINVAL;
-
-+ if (addr->can_addr.tp.tx_id & (CAN_ERR_FLAG | CAN_RTR_FLAG))
-+ return -EADDRNOTAVAIL;
-+
-+ if (!addr->can_ifindex)
-+ return -ENODEV;
-+
-+ lock_sock(sk);
-+
- /* do not register frame reception for functional addressing */
- if (so->opt.flags & CAN_ISOTP_SF_BROADCAST)
- do_rx_reg = 0;
-
- /* do not validate rx address for functional addressing */
- if (do_rx_reg) {
-- if (addr->can_addr.tp.rx_id == addr->can_addr.tp.tx_id)
-- return -EADDRNOTAVAIL;
-+ if (addr->can_addr.tp.rx_id == addr->can_addr.tp.tx_id) {
-+ err = -EADDRNOTAVAIL;
-+ goto out;
-+ }
-
-- if (addr->can_addr.tp.rx_id & (CAN_ERR_FLAG | CAN_RTR_FLAG))
-- return -EADDRNOTAVAIL;
-+ if (addr->can_addr.tp.rx_id & (CAN_ERR_FLAG | CAN_RTR_FLAG)) {
-+ err = -EADDRNOTAVAIL;
-+ goto out;
-+ }
- }
-
-- if (addr->can_addr.tp.tx_id & (CAN_ERR_FLAG | CAN_RTR_FLAG))
-- return -EADDRNOTAVAIL;
--
-- if (!addr->can_ifindex)
-- return -ENODEV;
--
-- lock_sock(sk);
--
- if (so->bound && addr->can_ifindex == so->ifindex &&
- addr->can_addr.tp.rx_id == so->rxid &&
- addr->can_addr.tp.tx_id == so->txid)
-@@ -1164,16 +1168,13 @@ static int isotp_getname(struct socket *sock, struct sockaddr *uaddr, int peer)
- return ISOTP_MIN_NAMELEN;
- }
-
--static int isotp_setsockopt(struct socket *sock, int level, int optname,
-+static int isotp_setsockopt_locked(struct socket *sock, int level, int optname,
- sockptr_t optval, unsigned int optlen)
- {
- struct sock *sk = sock->sk;
- struct isotp_sock *so = isotp_sk(sk);
- int ret = 0;
-
-- if (level != SOL_CAN_ISOTP)
-- return -EINVAL;
--
- if (so->bound)
- return -EISCONN;
-
-@@ -1248,6 +1249,22 @@ static int isotp_setsockopt(struct socket *sock, int level, int optname,
- return ret;
- }
-
-+static int isotp_setsockopt(struct socket *sock, int level, int optname,
-+ sockptr_t optval, unsigned int optlen)
-+
-+{
-+ struct sock *sk = sock->sk;
-+ int ret;
-+
-+ if (level != SOL_CAN_ISOTP)
-+ return -EINVAL;
-+
-+ lock_sock(sk);
-+ ret = isotp_setsockopt_locked(sock, level, optname, optval, optlen);
-+ release_sock(sk);
-+ return ret;
-+}
-+
- static int isotp_getsockopt(struct socket *sock, int level, int optname,
- char __user *optval, int __user *optlen)
- {
-diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
-index ee4b4c666854..eff9ff593405 100644
---- a/security/integrity/platform_certs/load_uefi.c
-+++ b/security/integrity/platform_certs/load_uefi.c
-@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- return NULL;
-
- if (*status != EFI_BUFFER_TOO_SMALL) {
-- pr_err("Couldn't get size: 0x%lx\n", *status);
-+ pr_err("Couldn't get size: %s (0x%lx)\n",
-+ efi_status_to_str(*status), *status);
- return NULL;
- }
-
-@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- *status = efi.get_variable(name, guid, NULL, &lsize, db);
- if (*status != EFI_SUCCESS) {
- kfree(db);
-- pr_err("Error reading db var: 0x%lx\n", *status);
-+ pr_err("Error reading db var: %s (0x%lx)\n",
-+ efi_status_to_str(*status), *status);
- return NULL;
- }
-
-diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
-index e84ddf484010..d0501353a4b9 100644
---- a/security/lockdown/Kconfig
-+++ b/security/lockdown/Kconfig
-@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
- subsystem is fully initialised. If enabled, lockdown will
- unconditionally be called before any other LSMs.
-
-+config LOCK_DOWN_IN_EFI_SECURE_BOOT
-+ bool "Lock down the kernel in EFI Secure Boot mode"
-+ default n
-+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
-+ help
-+ UEFI Secure Boot provides a mechanism for ensuring that the firmware
-+ will only load signed bootloaders and kernels. Secure boot mode may
-+ be determined from EFI variables provided by the system firmware if
-+ not indicated by the boot parameters.
-+
-+ Enabling this option results in kernel lockdown being triggered if
-+ EFI Secure Boot is set.
-+
- choice
- prompt "Kernel default lockdown mode"
- default LOCK_DOWN_KERNEL_FORCE_NONE
-diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
-index 87cbdc64d272..18555cf18da7 100644
---- a/security/lockdown/lockdown.c
-+++ b/security/lockdown/lockdown.c
-@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
-
- static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
- LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
-+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
- };
-
- static int __init lockdown_lsm_init(void)
-diff --git a/security/security.c b/security/security.c
-index 7b09cfbae94f..e1c7bda4de13 100644
---- a/security/security.c
-+++ b/security/security.c
-@@ -2534,6 +2534,12 @@ int security_locked_down(enum lockdown_reason what)
- }
- EXPORT_SYMBOL(security_locked_down);
-
-+int security_lock_kernel_down(const char *where, enum lockdown_reason level)
-+{
-+ return call_int_hook(lock_kernel_down, 0, where, level);
-+}
-+EXPORT_SYMBOL(security_lock_kernel_down);
-+
- #ifdef CONFIG_PERF_EVENTS
- int security_perf_event_open(struct perf_event_attr *attr, int type)
- {
-diff --git a/sound/hda/Kconfig b/sound/hda/Kconfig
-index 3bc9224d5e4f..9ed5cfa3c18c 100644
---- a/sound/hda/Kconfig
-+++ b/sound/hda/Kconfig
-@@ -46,3 +46,17 @@ config SND_INTEL_DSP_CONFIG
- select SND_INTEL_NHLT if ACPI
- # this config should be selected only for Intel DSP platforms.
- # A fallback is provided so that the code compiles in all cases.
-+
-+config SND_INTEL_BYT_PREFER_SOF
-+ bool "Prefer SOF driver over SST on BY/CHT platforms"
-+ depends on SND_SST_ATOM_HIFI2_PLATFORM_ACPI && SND_SOC_SOF_BAYTRAIL
-+ default n
-+ help
-+ The kernel has 2 drivers for the Low Power Engine audio-block on
-+ Bay- and Cherry-Trail SoCs. The old SST driver and the new SOF
-+ driver. If both drivers are enabled then the kernel will default
-+ to using the old SST driver, unless told otherwise through the
-+ snd_intel_dspcfg.dsp_driver module-parameter.
-+
-+ Set this option to Y to make the kernel default to the new SOF
-+ driver instead.
-diff --git a/sound/hda/intel-dsp-config.c b/sound/hda/intel-dsp-config.c
-index c45686172517..68bb977c6a37 100644
---- a/sound/hda/intel-dsp-config.c
-+++ b/sound/hda/intel-dsp-config.c
-@@ -452,35 +452,30 @@ int snd_intel_dsp_driver_probe(struct pci_dev *pci)
- }
- EXPORT_SYMBOL_GPL(snd_intel_dsp_driver_probe);
-
-+/* Should we default to SOF or SST for BYT/CHT ? */
-+#if IS_ENABLED(CONFIG_SND_INTEL_BYT_PREFER_SOF) || \
-+ !IS_ENABLED(CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI)
-+#define FLAG_SST_OR_SOF_BYT FLAG_SOF
-+#else
-+#define FLAG_SST_OR_SOF_BYT FLAG_SST
-+#endif
-+
- /*
- * configuration table
- * - the order of similar ACPI ID entries is important!
- * - the first successful match will win
- */
- static const struct config_entry acpi_config_table[] = {
-+#if IS_ENABLED(CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI) || \
-+ IS_ENABLED(CONFIG_SND_SOC_SOF_BAYTRAIL)
- /* BayTrail */
--#if IS_ENABLED(CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI)
-- {
-- .flags = FLAG_SST,
-- .acpi_hid = "80860F28",
-- },
--#endif
--#if IS_ENABLED(CONFIG_SND_SOC_SOF_BAYTRAIL)
- {
-- .flags = FLAG_SOF,
-+ .flags = FLAG_SST_OR_SOF_BYT,
- .acpi_hid = "80860F28",
- },
--#endif
- /* CherryTrail */
--#if IS_ENABLED(CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI)
-- {
-- .flags = FLAG_SST,
-- .acpi_hid = "808622A8",
-- },
--#endif
--#if IS_ENABLED(CONFIG_SND_SOC_SOF_BAYTRAIL)
- {
-- .flags = FLAG_SOF,
-+ .flags = FLAG_SST_OR_SOF_BYT,
- .acpi_hid = "808622A8",
- },
- #endif
-diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c
-index 8ec57bd351df..213a3311baff 100644
---- a/sound/pci/hda/patch_realtek.c
-+++ b/sound/pci/hda/patch_realtek.c
-@@ -5717,6 +5717,18 @@ static void alc_fixup_tpt470_dacs(struct hda_codec *codec,
- spec->gen.preferred_dacs = preferred_pairs;
- }
-
-+static void alc295_fixup_asus_dacs(struct hda_codec *codec,
-+ const struct hda_fixup *fix, int action)
-+{
-+ static const hda_nid_t preferred_pairs[] = {
-+ 0x17, 0x02, 0x21, 0x03, 0
-+ };
-+ struct alc_spec *spec = codec->spec;
-+
-+ if (action == HDA_FIXUP_ACT_PRE_PROBE)
-+ spec->gen.preferred_dacs = preferred_pairs;
-+}
-+
- static void alc_shutup_dell_xps13(struct hda_codec *codec)
- {
- struct alc_spec *spec = codec->spec;
-@@ -6481,6 +6493,7 @@ enum {
- ALC282_FIXUP_ACER_DISABLE_LINEOUT,
- ALC255_FIXUP_ACER_LIMIT_INT_MIC_BOOST,
- ALC256_FIXUP_ACER_HEADSET_MIC,
-+ ALC295_FIXUP_ASUS_DACS,
- };
-
- static const struct hda_fixup alc269_fixups[] = {
-@@ -7973,6 +7986,10 @@ static const struct hda_fixup alc269_fixups[] = {
- .chained = true,
- .chain_id = ALC269_FIXUP_HEADSET_MODE_NO_HP_MIC
- },
-+ [ALC295_FIXUP_ASUS_DACS] = {
-+ .type = HDA_FIXUP_FUNC,
-+ .v.func = alc295_fixup_asus_dacs,
-+ },
- };
-
- static const struct snd_pci_quirk alc269_fixup_tbl[] = {
-@@ -8171,6 +8188,7 @@ static const struct snd_pci_quirk alc269_fixup_tbl[] = {
- SND_PCI_QUIRK(0x1043, 0x1427, "Asus Zenbook UX31E", ALC269VB_FIXUP_ASUS_ZENBOOK),
- SND_PCI_QUIRK(0x1043, 0x1517, "Asus Zenbook UX31A", ALC269VB_FIXUP_ASUS_ZENBOOK_UX31A),
- SND_PCI_QUIRK(0x1043, 0x16e3, "ASUS UX50", ALC269_FIXUP_STEREO_DMIC),
-+ SND_PCI_QUIRK(0x1043, 0x1740, "ASUS UX430UA", ALC295_FIXUP_ASUS_DACS),
- SND_PCI_QUIRK(0x1043, 0x17d1, "ASUS UX431FL", ALC294_FIXUP_ASUS_DUAL_SPK),
- SND_PCI_QUIRK(0x1043, 0x1881, "ASUS Zephyrus S/M", ALC294_FIXUP_ASUS_GX502_PINS),
- SND_PCI_QUIRK(0x1043, 0x18b1, "Asus MJ401TA", ALC256_FIXUP_ASUS_HEADSET_MIC),
-diff --git a/sound/soc/sof/intel/apl.c b/sound/soc/sof/intel/apl.c
-index fc29b91b8932..c7ed2b3d6abc 100644
---- a/sound/soc/sof/intel/apl.c
-+++ b/sound/soc/sof/intel/apl.c
-@@ -27,9 +27,10 @@ static const struct snd_sof_debugfs_map apl_dsp_debugfs[] = {
-
- /* apollolake ops */
- const struct snd_sof_dsp_ops sof_apl_ops = {
-- /* probe and remove */
-+ /* probe/remove/shutdown */
- .probe = hda_dsp_probe,
- .remove = hda_dsp_remove,
-+ .shutdown = hda_dsp_shutdown,
-
- /* Register IO */
- .write = sof_io_write,
-diff --git a/sound/soc/sof/intel/cnl.c b/sound/soc/sof/intel/cnl.c
-index e38db519f38d..094cde17a1b7 100644
---- a/sound/soc/sof/intel/cnl.c
-+++ b/sound/soc/sof/intel/cnl.c
-@@ -232,9 +232,10 @@ void cnl_ipc_dump(struct snd_sof_dev *sdev)
-
- /* cannonlake ops */
- const struct snd_sof_dsp_ops sof_cnl_ops = {
-- /* probe and remove */
-+ /* probe/remove/shutdown */
- .probe = hda_dsp_probe,
- .remove = hda_dsp_remove,
-+ .shutdown = hda_dsp_shutdown,
-
- /* Register IO */
- .write = sof_io_write,
-diff --git a/sound/soc/sof/intel/hda-dsp.c b/sound/soc/sof/intel/hda-dsp.c
-index ea8e7ad8684d..d87cc16d53f6 100644
---- a/sound/soc/sof/intel/hda-dsp.c
-+++ b/sound/soc/sof/intel/hda-dsp.c
-@@ -892,6 +892,12 @@ int hda_dsp_suspend(struct snd_sof_dev *sdev, u32 target_state)
- return snd_sof_dsp_set_power_state(sdev, &target_dsp_state);
- }
-
-+int hda_dsp_shutdown(struct snd_sof_dev *sdev)
-+{
-+ sdev->system_suspend_target = SOF_SUSPEND_S3;
-+ return snd_sof_suspend(sdev->dev);
-+}
-+
- int hda_dsp_set_hw_params_upon_resume(struct snd_sof_dev *sdev)
- {
- #if IS_ENABLED(CONFIG_SND_SOC_SOF_HDA)
-diff --git a/sound/soc/sof/intel/hda.h b/sound/soc/sof/intel/hda.h
-index a3b6f3e9121c..010577885913 100644
---- a/sound/soc/sof/intel/hda.h
-+++ b/sound/soc/sof/intel/hda.h
-@@ -512,6 +512,7 @@ int hda_dsp_resume(struct snd_sof_dev *sdev);
- int hda_dsp_runtime_suspend(struct snd_sof_dev *sdev);
- int hda_dsp_runtime_resume(struct snd_sof_dev *sdev);
- int hda_dsp_runtime_idle(struct snd_sof_dev *sdev);
-+int hda_dsp_shutdown(struct snd_sof_dev *sdev);
- int hda_dsp_set_hw_params_upon_resume(struct snd_sof_dev *sdev);
- void hda_dsp_dump_skl(struct snd_sof_dev *sdev, u32 flags);
- void hda_dsp_dump(struct snd_sof_dev *sdev, u32 flags);
-diff --git a/sound/soc/sof/intel/icl.c b/sound/soc/sof/intel/icl.c
-index e9d5a0a58504..88a74be8a0c1 100644
---- a/sound/soc/sof/intel/icl.c
-+++ b/sound/soc/sof/intel/icl.c
-@@ -26,9 +26,10 @@ static const struct snd_sof_debugfs_map icl_dsp_debugfs[] = {
-
- /* Icelake ops */
- const struct snd_sof_dsp_ops sof_icl_ops = {
-- /* probe and remove */
-+ /* probe/remove/shutdown */
- .probe = hda_dsp_probe,
- .remove = hda_dsp_remove,
-+ .shutdown = hda_dsp_shutdown,
-
- /* Register IO */
- .write = sof_io_write,
-diff --git a/sound/soc/sof/intel/tgl.c b/sound/soc/sof/intel/tgl.c
-index 2252ca38ff4b..4f661f042d4d 100644
---- a/sound/soc/sof/intel/tgl.c
-+++ b/sound/soc/sof/intel/tgl.c
-@@ -25,6 +25,7 @@ const struct snd_sof_dsp_ops sof_tgl_ops = {
- /* probe and remove */
- .probe = hda_dsp_probe,
- .remove = hda_dsp_remove,
-+ .shutdown = hda_dsp_shutdown,
-
- /* Register IO */
- .write = sof_io_write,
-diff --git a/sound/soc/sof/ops.h b/sound/soc/sof/ops.h
-index 95e748b36903..7562097bd7d5 100644
---- a/sound/soc/sof/ops.h
-+++ b/sound/soc/sof/ops.h
-@@ -37,6 +37,14 @@ static inline int snd_sof_remove(struct snd_sof_dev *sdev)
- return 0;
- }
-
-+static inline int snd_sof_shutdown(struct snd_sof_dev *sdev)
-+{
-+ if (sof_ops(sdev)->shutdown)
-+ return sof_ops(sdev)->shutdown(sdev);
-+
-+ return 0;
-+}
-+
- /* control */
-
- /*
-diff --git a/sound/soc/sof/sof-pci-dev.c b/sound/soc/sof/sof-pci-dev.c
-index 9adf50b20a73..a93b3aa6349c 100644
---- a/sound/soc/sof/sof-pci-dev.c
-+++ b/sound/soc/sof/sof-pci-dev.c
-@@ -269,7 +269,7 @@ static const struct sof_dev_desc ehl_desc = {
- .default_tplg_path = "intel/sof-tplg",
- .default_fw_filename = "sof-ehl.ri",
- .nocodec_tplg_filename = "sof-ehl-nocodec.tplg",
-- .ops = &sof_cnl_ops,
-+ .ops = &sof_tgl_ops,
- };
- #endif
-
-diff --git a/sound/soc/sof/sof-priv.h b/sound/soc/sof/sof-priv.h
-index 68da8f797403..8d0c33c6d053 100644
---- a/sound/soc/sof/sof-priv.h
-+++ b/sound/soc/sof/sof-priv.h
-@@ -98,9 +98,10 @@ struct snd_sof_pdata;
- */
- struct snd_sof_dsp_ops {
-
-- /* probe and remove */
-+ /* probe/remove/shutdown */
- int (*probe)(struct snd_sof_dev *sof_dev); /* mandatory */
- int (*remove)(struct snd_sof_dev *sof_dev); /* optional */
-+ int (*shutdown)(struct snd_sof_dev *sof_dev); /* optional */
-
- /* DSP core boot / reset */
- int (*run)(struct snd_sof_dev *sof_dev); /* mandatory */
-@@ -460,6 +461,7 @@ struct snd_sof_dev {
-
- int snd_sof_device_probe(struct device *dev, struct snd_sof_pdata *plat_data);
- int snd_sof_device_remove(struct device *dev);
-+int snd_sof_device_shutdown(struct device *dev);
-
- int snd_sof_runtime_suspend(struct device *dev);
- int snd_sof_runtime_resume(struct device *dev);
diff --git a/SOURCES/patch-5.12-redhat.patch b/SOURCES/patch-5.12-redhat.patch
deleted file mode 100644
index 3485d76..0000000
--- a/SOURCES/patch-5.12-redhat.patch
+++ /dev/null
@@ -1,1561 +0,0 @@
- Documentation/admin-guide/kdump/kdump.rst | 11 ++
- Makefile | 1 +
- arch/arm/Kconfig | 4 +-
- arch/arm64/Kconfig | 1 +
- .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +-
- arch/s390/include/asm/ipl.h | 1 +
- arch/s390/kernel/ipl.c | 5 +
- arch/s390/kernel/setup.c | 4 +
- arch/x86/kernel/setup.c | 22 ++--
- drivers/acpi/apei/hest.c | 8 ++
- drivers/acpi/irq.c | 17 ++-
- drivers/acpi/pci_mcfg.c | 7 ++
- drivers/acpi/scan.c | 9 ++
- drivers/ata/libahci.c | 18 +++
- drivers/char/ipmi/ipmi_dmi.c | 15 +++
- drivers/char/ipmi/ipmi_msghandler.c | 16 ++-
- drivers/firmware/efi/Makefile | 1 +
- drivers/firmware/efi/efi.c | 124 +++++++++++++++------
- drivers/firmware/efi/secureboot.c | 38 +++++++
- drivers/gpu/drm/rockchip/rockchip_drm_drv.c | 11 ++
- drivers/hid/hid-rmi.c | 64 -----------
- drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++
- drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++---------
- drivers/iommu/iommu.c | 22 ++++
- drivers/pci/controller/dwc/Makefile | 2 +-
- drivers/pci/controller/dwc/pcie-tegra194.c | 103 +++++++++++++++++
- drivers/pci/quirks.c | 24 ++++
- drivers/scsi/smartpqi/smartpqi_init.c | 16 +++
- drivers/usb/core/hub.c | 7 ++
- include/linux/efi.h | 22 ++--
- include/linux/lsm_hook_defs.h | 2 +
- include/linux/lsm_hooks.h | 6 +
- include/linux/pci-ecam.h | 1 +
- include/linux/rmi.h | 1 +
- include/linux/security.h | 5 +
- kernel/crash_core.c | 28 ++++-
- kernel/module_signing.c | 9 +-
- security/integrity/platform_certs/load_uefi.c | 6 +-
- security/lockdown/Kconfig | 13 +++
- security/lockdown/lockdown.c | 1 +
- security/security.c | 6 +
- security/selinux/hooks.c | 3 +-
- 42 files changed, 621 insertions(+), 178 deletions(-)
-
-diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst
-index 75a9dd98e76e..3ff3291551f9 100644
---- a/Documentation/admin-guide/kdump/kdump.rst
-+++ b/Documentation/admin-guide/kdump/kdump.rst
-@@ -285,6 +285,17 @@ This would mean:
- 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M
- 3) if the RAM size is larger than 2G, then reserve 128M
-
-+Or you can use crashkernel=auto if you have enough memory. The threshold
-+is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x.
-+If your system memory is less than the threshold crashkernel=auto will not
-+reserve memory.
-+
-+The automatically reserved memory size varies based on architecture.
-+The size changes according to system memory size like below:
-+ x86_64: 1G-64G:160M,64G-1T:256M,1T-:512M
-+ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M
-+ arm64: 2G-:512M
-+ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G
-
-
- Boot into System Kernel
-diff --git a/Makefile b/Makefile
-index f1d0775925cc..f9229000f2df 100644
---- a/Makefile
-+++ b/Makefile
-@@ -495,6 +495,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
- KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \
- -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \
- -Werror=implicit-function-declaration -Werror=implicit-int \
-+ -Wno-address-of-packed-member \
- -Werror=return-type -Wno-format-security \
- -std=gnu89
- KBUILD_CPPFLAGS := -D__KERNEL__
-diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
-index 2fae14857dcf..ce5c2eb4b5ff 100644
---- a/arch/arm/Kconfig
-+++ b/arch/arm/Kconfig
-@@ -1481,9 +1481,9 @@ config HIGHMEM
- If unsure, say n.
-
- config HIGHPTE
-- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
-+ bool "Allocate 2nd-level pagetables from highmem"
- depends on HIGHMEM
-- default y
-+ default n
- help
- The VM uses one page of physical memory for each page table.
- For systems with a lot of processes, this can use a lot of
-diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
-index dfdc3e0af5e1..7fa43824431b 100644
---- a/arch/arm64/Kconfig
-+++ b/arch/arm64/Kconfig
-@@ -1166,6 +1166,7 @@ config XEN
- config FORCE_MAX_ZONEORDER
- int
- default "14" if ARM64_64K_PAGES
-+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES && !RHEL_DIFFERENCES)
- default "12" if ARM64_16K_PAGES
- default "11"
- help
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index 219b7507a10f..45769764425d 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -380,7 +380,7 @@ mains_charger: dc-charger {
- };
-
- &cdn_dp {
-- status = "okay";
-+ status = "disabled";
- };
-
- &cpu_b0 {
-diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
-index a9e2c7295b35..6ff11f3a2d47 100644
---- a/arch/s390/include/asm/ipl.h
-+++ b/arch/s390/include/asm/ipl.h
-@@ -127,6 +127,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
- unsigned char flags, unsigned short cert);
- int ipl_report_add_certificate(struct ipl_report *report, void *key,
- unsigned long addr, unsigned long len);
-+bool ipl_get_secureboot(void);
-
- /*
- * DIAG 308 support
-diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
-index 7a21eca498aa..565f143c9858 100644
---- a/arch/s390/kernel/ipl.c
-+++ b/arch/s390/kernel/ipl.c
-@@ -2215,3 +2215,8 @@ int ipl_report_free(struct ipl_report *report)
- }
-
- #endif
-+
-+bool ipl_get_secureboot(void)
-+{
-+ return !!ipl_secure_flag;
-+}
-diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
-index 382d73da134c..f5b2b127e24d 100644
---- a/arch/s390/kernel/setup.c
-+++ b/arch/s390/kernel/setup.c
-@@ -49,6 +49,7 @@
- #include <linux/memory.h>
- #include <linux/compat.h>
- #include <linux/start_kernel.h>
-+#include <linux/security.h>
- #include <linux/hugetlb.h>
-
- #include <asm/boot_data.h>
-@@ -1114,6 +1115,9 @@ void __init setup_arch(char **cmdline_p)
-
- log_component_list();
-
-+ if (ipl_get_secureboot())
-+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
-+
- /* Have one command line that is parsed and saved in /proc/cmdline */
- /* boot_command_line has been already set up in early.c */
- *cmdline_p = boot_command_line;
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index e79f21d13a0d..7f0b86161e13 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -18,6 +18,7 @@
- #include <linux/root_dev.h>
- #include <linux/hugetlb.h>
- #include <linux/tboot.h>
-+#include <linux/security.h>
- #include <linux/usb/xhci-dbgp.h>
- #include <linux/static_call.h>
- #include <linux/swiotlb.h>
-@@ -955,6 +956,13 @@ void __init setup_arch(char **cmdline_p)
- if (efi_enabled(EFI_BOOT))
- efi_init();
-
-+ efi_set_secure_boot(boot_params.secure_boot);
-+
-+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
-+ if (efi_enabled(EFI_SECURE_BOOT))
-+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX);
-+#endif
-+
- dmi_setup();
-
- /*
-@@ -1113,19 +1121,7 @@ void __init setup_arch(char **cmdline_p)
- /* Allocate bigger log buffer */
- setup_log_buf(1);
-
-- if (efi_enabled(EFI_BOOT)) {
-- switch (boot_params.secure_boot) {
-- case efi_secureboot_mode_disabled:
-- pr_info("Secure boot disabled\n");
-- break;
-- case efi_secureboot_mode_enabled:
-- pr_info("Secure boot enabled\n");
-- break;
-- default:
-- pr_info("Secure boot could not be determined\n");
-- break;
-- }
-- }
-+ efi_set_secure_boot(boot_params.secure_boot);
-
- reserve_initrd();
-
-diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
-index f220bb00e91b..bccd2193e7ce 100644
---- a/drivers/acpi/apei/hest.c
-+++ b/drivers/acpi/apei/hest.c
-@@ -94,6 +94,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data)
- if (hest_disable || !hest_tab)
- return -EINVAL;
-
-+#ifdef CONFIG_ARM64
-+ /* Ignore broken firmware */
-+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
-+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) &&
-+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM)
-+ return -EINVAL;
-+#endif
-+
- hest_hdr = (struct acpi_hest_header *)(hest_tab + 1);
- for (i = 0; i < hest_tab->error_source_count; i++) {
- len = hest_esrc_len(hest_hdr);
-diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
-index e209081d644b..7484bcf59a1b 100644
---- a/drivers/acpi/irq.c
-+++ b/drivers/acpi/irq.c
-@@ -126,6 +126,7 @@ struct acpi_irq_parse_one_ctx {
- unsigned int index;
- unsigned long *res_flags;
- struct irq_fwspec *fwspec;
-+ bool skip_producer_check;
- };
-
- /**
-@@ -197,7 +198,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
- return AE_CTRL_TERMINATE;
- case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
- eirq = &ares->data.extended_irq;
-- if (eirq->producer_consumer == ACPI_PRODUCER)
-+ if (!ctx->skip_producer_check &&
-+ eirq->producer_consumer == ACPI_PRODUCER)
- return AE_OK;
- if (ctx->index >= eirq->interrupt_count) {
- ctx->index -= eirq->interrupt_count;
-@@ -232,8 +234,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
- static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
- struct irq_fwspec *fwspec, unsigned long *flags)
- {
-- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
-+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
-
-+ /*
-+ * Firmware on arm64-based HPE m400 platform incorrectly marks
-+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
-+ * Don't do the producer/consumer check for that device.
-+ */
-+ if (IS_ENABLED(CONFIG_ARM64)) {
-+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle);
-+
-+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08"))
-+ ctx.skip_producer_check = true;
-+ }
- acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx);
- return ctx.rc;
- }
-diff --git a/drivers/acpi/pci_mcfg.c b/drivers/acpi/pci_mcfg.c
-index 95f23acd5b80..53cab975f612 100644
---- a/drivers/acpi/pci_mcfg.c
-+++ b/drivers/acpi/pci_mcfg.c
-@@ -116,6 +116,13 @@ static struct mcfg_fixup mcfg_quirks[] = {
- THUNDER_ECAM_QUIRK(2, 12),
- THUNDER_ECAM_QUIRK(2, 13),
-
-+ { "NVIDIA", "TEGRA194", 1, 0, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 1, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 2, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 3, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 4, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+ { "NVIDIA", "TEGRA194", 1, 5, MCFG_BUS_ANY, &tegra194_pcie_ops},
-+
- #define XGENE_V1_ECAM_MCFG(rev, seg) \
- {"APM ", "XGENE ", rev, seg, MCFG_BUS_ANY, \
- &xgene_v1_pcie_ecam_ops }
-diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
-index 345777bf7af9..6cc384797f5c 100644
---- a/drivers/acpi/scan.c
-+++ b/drivers/acpi/scan.c
-@@ -1640,6 +1640,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
- if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids))
- return false;
-
-+ /*
-+ * Firmware on some arm64 X-Gene platforms will make the UART
-+ * device appear as both a UART and a slave of that UART. Just
-+ * bail out here for X-Gene UARTs.
-+ */
-+ if (IS_ENABLED(CONFIG_ARM64) &&
-+ !strcmp(acpi_device_hid(device), "APMC0D08"))
-+ return false;
-+
- INIT_LIST_HEAD(&resource_list);
- acpi_dev_get_resources(device, &resource_list,
- acpi_check_serial_bus_slave,
-diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
-index fec2e9754aed..bea4e2973259 100644
---- a/drivers/ata/libahci.c
-+++ b/drivers/ata/libahci.c
-@@ -671,6 +671,24 @@ int ahci_stop_engine(struct ata_port *ap)
- tmp &= ~PORT_CMD_START;
- writel(tmp, port_mmio + PORT_CMD);
-
-+#ifdef CONFIG_ARM64
-+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */
-+ if (dev_is_pci(ap->host->dev) &&
-+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 &&
-+ to_pci_dev(ap->host->dev)->device == 0x9027 &&
-+ midr_is_cpu_model_range(read_cpuid_id(),
-+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN),
-+ MIDR_CPU_VAR_REV(0, 0),
-+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) {
-+ tmp = readl(hpriv->mmio + 0x8000);
-+ udelay(100);
-+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000);
-+ udelay(100);
-+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000);
-+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n");
-+ }
-+#endif
-+
- /* wait for engine to stop. This could be as long as 500 msec */
- tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
- PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
-diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c
-index bbf7029e224b..cf7faa970dd6 100644
---- a/drivers/char/ipmi/ipmi_dmi.c
-+++ b/drivers/char/ipmi/ipmi_dmi.c
-@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
- {
- const struct dmi_device *dev = NULL;
-
-+#ifdef CONFIG_ARM64
-+ /* RHEL-only
-+ * If this is ARM-based HPE m400, return now, because that platform
-+ * reports the host-side ipmi address as intel port-io space, which
-+ * does not exist in the ARM architecture.
-+ */
-+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
-+
-+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
-+ pr_debug("%s does not support host ipmi\n", dmistr);
-+ return 0;
-+ }
-+ /* END RHEL-only */
-+#endif
-+
- while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
- dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
-
-diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
-index c44ad18464f1..3ec1db4cbbc3 100644
---- a/drivers/char/ipmi/ipmi_msghandler.c
-+++ b/drivers/char/ipmi/ipmi_msghandler.c
-@@ -34,6 +34,7 @@
- #include <linux/uuid.h>
- #include <linux/nospec.h>
- #include <linux/vmalloc.h>
-+#include <linux/dmi.h>
- #include <linux/delay.h>
-
- #define IPMI_DRIVER_VERSION "39.2"
-@@ -5174,8 +5175,21 @@ static int __init ipmi_init_msghandler_mod(void)
- {
- int rv;
-
-- pr_info("version " IPMI_DRIVER_VERSION "\n");
-+#ifdef CONFIG_ARM64
-+ /* RHEL-only
-+ * If this is ARM-based HPE m400, return now, because that platform
-+ * reports the host-side ipmi address as intel port-io space, which
-+ * does not exist in the ARM architecture.
-+ */
-+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
-
-+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
-+ pr_debug("%s does not support host ipmi\n", dmistr);
-+ return -ENOSYS;
-+ }
-+ /* END RHEL-only */
-+#endif
-+ pr_info("version " IPMI_DRIVER_VERSION "\n");
- mutex_lock(&ipmi_interfaces_mutex);
- rv = ipmi_register_driver();
- mutex_unlock(&ipmi_interfaces_mutex);
-diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
-index 467e94259679..9b6f5b8e5397 100644
---- a/drivers/firmware/efi/Makefile
-+++ b/drivers/firmware/efi/Makefile
-@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o
- obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
- obj-$(CONFIG_EFI_TEST) += test/
- obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
-+obj-$(CONFIG_EFI) += secureboot.o
- obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
- obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
- obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
-diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
-index 4b7ee3fa9224..64b31d852d20 100644
---- a/drivers/firmware/efi/efi.c
-+++ b/drivers/firmware/efi/efi.c
-@@ -31,6 +31,7 @@
- #include <linux/ucs2_string.h>
- #include <linux/memblock.h>
- #include <linux/security.h>
-+#include <linux/bsearch.h>
-
- #include <asm/early_ioremap.h>
-
-@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr)
- }
- #endif
-
-+struct efi_error_code {
-+ efi_status_t status;
-+ int errno;
-+ const char *description;
-+};
-+
-+static const struct efi_error_code efi_error_codes[] = {
-+ { EFI_SUCCESS, 0, "Success"},
-+#if 0
-+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"},
-+#endif
-+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"},
-+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"},
-+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"},
-+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"},
-+ { EFI_NOT_READY, -EAGAIN, "Not Ready"},
-+ { EFI_DEVICE_ERROR, -EIO, "Device Error"},
-+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"},
-+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"},
-+#if 0
-+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"},
-+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"},
-+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"},
-+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"},
-+#endif
-+ { EFI_NOT_FOUND, -ENOENT, "Not Found"},
-+#if 0
-+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"},
-+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"},
-+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"},
-+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"},
-+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"},
-+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"},
-+#endif
-+ { EFI_ABORTED, -EINTR, "Aborted"},
-+#if 0
-+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"},
-+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"},
-+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"},
-+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"},
-+#endif
-+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"},
-+#if 0
-+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"},
-+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"},
-+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"},
-+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"},
-+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"},
-+
-+ // warnings
-+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"},
-+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"},
-+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"},
-+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"},
-+#endif
-+};
-+
-+static int
-+efi_status_cmp_bsearch(const void *key, const void *item)
-+{
-+ u64 status = (u64)(uintptr_t)key;
-+ struct efi_error_code *code = (struct efi_error_code *)item;
-+
-+ if (status < code->status)
-+ return -1;
-+ if (status > code->status)
-+ return 1;
-+ return 0;
-+}
-+
- int efi_status_to_err(efi_status_t status)
- {
-- int err;
--
-- switch (status) {
-- case EFI_SUCCESS:
-- err = 0;
-- break;
-- case EFI_INVALID_PARAMETER:
-- err = -EINVAL;
-- break;
-- case EFI_OUT_OF_RESOURCES:
-- err = -ENOSPC;
-- break;
-- case EFI_DEVICE_ERROR:
-- err = -EIO;
-- break;
-- case EFI_WRITE_PROTECTED:
-- err = -EROFS;
-- break;
-- case EFI_SECURITY_VIOLATION:
-- err = -EACCES;
-- break;
-- case EFI_NOT_FOUND:
-- err = -ENOENT;
-- break;
-- case EFI_ABORTED:
-- err = -EINTR;
-- break;
-- default:
-- err = -EINVAL;
-- }
-+ struct efi_error_code *found;
-+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
-
-- return err;
-+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
-+ sizeof(struct efi_error_code), num,
-+ efi_status_cmp_bsearch);
-+ if (!found)
-+ return -EINVAL;
-+ return found->errno;
-+}
-+
-+const char *
-+efi_status_to_str(efi_status_t status)
-+{
-+ struct efi_error_code *found;
-+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
-+
-+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
-+ sizeof(struct efi_error_code), num,
-+ efi_status_cmp_bsearch);
-+ if (!found)
-+ return "Unknown error code";
-+ return found->description;
- }
-
- static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
-diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
-new file mode 100644
-index 000000000000..de0a3714a5d4
---- /dev/null
-+++ b/drivers/firmware/efi/secureboot.c
-@@ -0,0 +1,38 @@
-+/* Core kernel secure boot support.
-+ *
-+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved.
-+ * Written by David Howells (dhowells@redhat.com)
-+ *
-+ * This program is free software; you can redistribute it and/or
-+ * modify it under the terms of the GNU General Public Licence
-+ * as published by the Free Software Foundation; either version
-+ * 2 of the Licence, or (at your option) any later version.
-+ */
-+
-+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
-+
-+#include <linux/efi.h>
-+#include <linux/kernel.h>
-+#include <linux/printk.h>
-+
-+/*
-+ * Decide what to do when UEFI secure boot mode is enabled.
-+ */
-+void __init efi_set_secure_boot(enum efi_secureboot_mode mode)
-+{
-+ if (efi_enabled(EFI_BOOT)) {
-+ switch (mode) {
-+ case efi_secureboot_mode_disabled:
-+ pr_info("Secure boot disabled\n");
-+ break;
-+ case efi_secureboot_mode_enabled:
-+ set_bit(EFI_SECURE_BOOT, &efi.flags);
-+ pr_info("Secure boot enabled\n");
-+ break;
-+ default:
-+ pr_warn("Secure boot could not be determined (mode %u)\n",
-+ mode);
-+ break;
-+ }
-+ }
-+}
-diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_drv.c b/drivers/gpu/drm/rockchip/rockchip_drm_drv.c
-index 212bd87c0c4a..b8b066938e48 100644
---- a/drivers/gpu/drm/rockchip/rockchip_drm_drv.c
-+++ b/drivers/gpu/drm/rockchip/rockchip_drm_drv.c
-@@ -114,6 +114,17 @@ static int rockchip_drm_bind(struct device *dev)
- struct rockchip_drm_private *private;
- int ret;
-
-+ /* Remove existing drivers that may own the framebuffer memory. */
-+ ret = drm_fb_helper_remove_conflicting_framebuffers(NULL,
-+ "rockchip-drm-fb",
-+ false);
-+ if (ret) {
-+ DRM_DEV_ERROR(dev,
-+ "Failed to remove existing framebuffers - %d.\n",
-+ ret);
-+ return ret;
-+ }
-+
- drm_dev = drm_dev_alloc(&rockchip_drm_driver, dev);
- if (IS_ERR(drm_dev))
- return PTR_ERR(drm_dev);
-diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c
-index 311eee599ce9..2460c6bd46f8 100644
---- a/drivers/hid/hid-rmi.c
-+++ b/drivers/hid/hid-rmi.c
-@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size)
- {
- struct rmi_data *hdata = hid_get_drvdata(hdev);
- struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
-- unsigned long flags;
-
- if (!(test_bit(RMI_STARTED, &hdata->flags)))
- return 0;
-
-- local_irq_save(flags);
--
- rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
-
-- generic_handle_irq(hdata->rmi_irq);
--
-- local_irq_restore(flags);
--
- return 1;
- }
-
-@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
- .reset = rmi_hid_reset,
- };
-
--static void rmi_irq_teardown(void *data)
--{
-- struct rmi_data *hdata = data;
-- struct irq_domain *domain = hdata->domain;
--
-- if (!domain)
-- return;
--
-- irq_dispose_mapping(irq_find_mapping(domain, 0));
--
-- irq_domain_remove(domain);
-- hdata->domain = NULL;
-- hdata->rmi_irq = 0;
--}
--
--static int rmi_irq_map(struct irq_domain *h, unsigned int virq,
-- irq_hw_number_t hw_irq_num)
--{
-- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq);
--
-- return 0;
--}
--
--static const struct irq_domain_ops rmi_irq_ops = {
-- .map = rmi_irq_map,
--};
--
--static int rmi_setup_irq_domain(struct hid_device *hdev)
--{
-- struct rmi_data *hdata = hid_get_drvdata(hdev);
-- int ret;
--
-- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1,
-- &rmi_irq_ops, hdata);
-- if (!hdata->domain)
-- return -ENOMEM;
--
-- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata);
-- if (ret)
-- return ret;
--
-- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0);
-- if (hdata->rmi_irq <= 0) {
-- hid_err(hdev, "Can't allocate an IRQ\n");
-- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO;
-- }
--
-- return 0;
--}
--
- static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
- {
- struct rmi_data *data = NULL;
-@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
-
- mutex_init(&data->page_mutex);
-
-- ret = rmi_setup_irq_domain(hdev);
-- if (ret) {
-- hid_err(hdev, "failed to allocate IRQ domain\n");
-- return ret;
-- }
--
- if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
- rmi_hid_pdata.gpio_data.disable = true;
-
- data->xport.dev = hdev->dev.parent;
- data->xport.pdata = rmi_hid_pdata;
-- data->xport.pdata.irq = data->rmi_irq;
- data->xport.proto_name = "hid";
- data->xport.ops = &hid_rmi_ops;
-
-diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c
-index 15016f757828..59326b940b3a 100644
---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c
-+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c
-@@ -9,6 +9,7 @@
- #include <linux/init.h>
- #include <linux/types.h>
- #include <linux/device.h>
-+#include <linux/dmi.h>
- #include <linux/io.h>
- #include <linux/err.h>
- #include <linux/fs.h>
-@@ -1963,6 +1964,16 @@ static const struct amba_id etm4_ids[] = {
- {},
- };
-
-+static const struct dmi_system_id broken_coresight[] = {
-+ {
-+ .matches = {
-+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"),
-+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"),
-+ },
-+ },
-+ { } /* terminating entry */
-+};
-+
- MODULE_DEVICE_TABLE(amba, etm4_ids);
-
- static struct amba_driver etm4x_amba_driver = {
-@@ -1995,6 +2006,11 @@ static int __init etm4x_init(void)
- {
- int ret;
-
-+ if (dmi_check_system(broken_coresight)) {
-+ pr_info("ETM4 disabled due to firmware bug\n");
-+ return 0;
-+ }
-+
- ret = etm4_pm_setup();
-
- /* etm4_pm_setup() does its own cleanup - exit on error */
-@@ -2021,6 +2037,9 @@ static int __init etm4x_init(void)
-
- static void __exit etm4x_exit(void)
- {
-+ if (dmi_check_system(broken_coresight))
-+ return;
-+
- amba_driver_unregister(&etm4x_amba_driver);
- platform_driver_unregister(&etm4_platform_driver);
- etm4_pm_clear();
-diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
-index 258d5fe3d395..f7298e3dc8f3 100644
---- a/drivers/input/rmi4/rmi_driver.c
-+++ b/drivers/input/rmi4/rmi_driver.c
-@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
- attn_data.data = fifo_data;
-
- kfifo_put(&drvdata->attn_fifo, attn_data);
-+
-+ schedule_work(&drvdata->attn_work);
- }
- EXPORT_SYMBOL_GPL(rmi_set_attn_data);
-
--static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
-+static void attn_callback(struct work_struct *work)
- {
-- struct rmi_device *rmi_dev = dev_id;
-- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev);
-+ struct rmi_driver_data *drvdata = container_of(work,
-+ struct rmi_driver_data,
-+ attn_work);
- struct rmi4_attn_data attn_data = {0};
- int ret, count;
-
- count = kfifo_get(&drvdata->attn_fifo, &attn_data);
-- if (count) {
-- *(drvdata->irq_status) = attn_data.irq_status;
-- drvdata->attn_data = attn_data;
-- }
-+ if (!count)
-+ return;
-
-- ret = rmi_process_interrupt_requests(rmi_dev);
-+ *(drvdata->irq_status) = attn_data.irq_status;
-+ drvdata->attn_data = attn_data;
-+
-+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev);
- if (ret)
-- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
-+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
- "Failed to process interrupt request: %d\n", ret);
-
-- if (count) {
-- kfree(attn_data.data);
-- drvdata->attn_data.data = NULL;
-- }
-+ kfree(attn_data.data);
-+ drvdata->attn_data.data = NULL;
-
- if (!kfifo_is_empty(&drvdata->attn_fifo))
-- return rmi_irq_fn(irq, dev_id);
-+ schedule_work(&drvdata->attn_work);
-+}
-+
-+static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
-+{
-+ struct rmi_device *rmi_dev = dev_id;
-+ int ret;
-+
-+ ret = rmi_process_interrupt_requests(rmi_dev);
-+ if (ret)
-+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
-+ "Failed to process interrupt request: %d\n", ret);
-
- return IRQ_HANDLED;
- }
-@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
- static int rmi_irq_init(struct rmi_device *rmi_dev)
- {
- struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev);
-- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
- int irq_flags = irq_get_trigger_type(pdata->irq);
- int ret;
-
-@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
- return ret;
- }
-
-- data->enabled = true;
--
- return 0;
- }
-
-@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
- if (data->enabled)
- goto out;
-
-- enable_irq(irq);
-- data->enabled = true;
-- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-- retval = disable_irq_wake(irq);
-- if (retval)
-- dev_warn(&rmi_dev->dev,
-- "Failed to disable irq for wake: %d\n",
-- retval);
-- }
-+ if (irq) {
-+ enable_irq(irq);
-+ data->enabled = true;
-+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-+ retval = disable_irq_wake(irq);
-+ if (retval)
-+ dev_warn(&rmi_dev->dev,
-+ "Failed to disable irq for wake: %d\n",
-+ retval);
-+ }
-
-- /*
-- * Call rmi_process_interrupt_requests() after enabling irq,
-- * otherwise we may lose interrupt on edge-triggered systems.
-- */
-- irq_flags = irq_get_trigger_type(pdata->irq);
-- if (irq_flags & IRQ_TYPE_EDGE_BOTH)
-- rmi_process_interrupt_requests(rmi_dev);
-+ /*
-+ * Call rmi_process_interrupt_requests() after enabling irq,
-+ * otherwise we may lose interrupt on edge-triggered systems.
-+ */
-+ irq_flags = irq_get_trigger_type(pdata->irq);
-+ if (irq_flags & IRQ_TYPE_EDGE_BOTH)
-+ rmi_process_interrupt_requests(rmi_dev);
-+ } else {
-+ data->enabled = true;
-+ }
-
- out:
- mutex_unlock(&data->enabled_mutex);
-@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
- goto out;
-
- data->enabled = false;
-- disable_irq(irq);
-- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-- retval = enable_irq_wake(irq);
-- if (retval)
-- dev_warn(&rmi_dev->dev,
-- "Failed to enable irq for wake: %d\n",
-- retval);
-- }
--
-- /* make sure the fifo is clean */
-- while (!kfifo_is_empty(&data->attn_fifo)) {
-- count = kfifo_get(&data->attn_fifo, &attn_data);
-- if (count)
-- kfree(attn_data.data);
-+ if (irq) {
-+ disable_irq(irq);
-+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-+ retval = enable_irq_wake(irq);
-+ if (retval)
-+ dev_warn(&rmi_dev->dev,
-+ "Failed to enable irq for wake: %d\n",
-+ retval);
-+ }
-+ } else {
-+ /* make sure the fifo is clean */
-+ while (!kfifo_is_empty(&data->attn_fifo)) {
-+ count = kfifo_get(&data->attn_fifo, &attn_data);
-+ if (count)
-+ kfree(attn_data.data);
-+ }
- }
-
- out:
-@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
- irq_domain_remove(data->irqdomain);
- data->irqdomain = NULL;
-
-+ cancel_work_sync(&data->attn_work);
-+
- rmi_f34_remove_sysfs(rmi_dev);
- rmi_free_function_list(rmi_dev);
-
-@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev)
- }
- }
-
-- retval = rmi_irq_init(rmi_dev);
-- if (retval < 0)
-- goto err_destroy_functions;
-+ if (pdata->irq) {
-+ retval = rmi_irq_init(rmi_dev);
-+ if (retval < 0)
-+ goto err_destroy_functions;
-+ }
-+
-+ data->enabled = true;
-+
-+ INIT_WORK(&data->attn_work, attn_callback);
-
- if (data->f01_container->dev.driver) {
- /* Driver already bound, so enable ATTN now. */
-diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c
-index e10cfa99057c..8970806f7b61 100644
---- a/drivers/iommu/iommu.c
-+++ b/drivers/iommu/iommu.c
-@@ -7,6 +7,7 @@
- #define pr_fmt(fmt) "iommu: " fmt
-
- #include <linux/device.h>
-+#include <linux/dmi.h>
- #include <linux/kernel.h>
- #include <linux/bug.h>
- #include <linux/types.h>
-@@ -3055,6 +3056,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle)
- }
- EXPORT_SYMBOL_GPL(iommu_sva_get_pasid);
-
-+#ifdef CONFIG_ARM64
-+static int __init iommu_quirks(void)
-+{
-+ const char *vendor, *name;
-+
-+ vendor = dmi_get_system_info(DMI_SYS_VENDOR);
-+ name = dmi_get_system_info(DMI_PRODUCT_NAME);
-+
-+ if (vendor &&
-+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name &&
-+ (strncmp(name, "R120", 4) == 0 ||
-+ strncmp(name, "R270", 4) == 0))) {
-+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name);
-+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY;
-+ }
-+
-+ return 0;
-+}
-+arch_initcall(iommu_quirks);
-+#endif
-+
- /*
- * Changes the default domain of an iommu group that has *only* one device
- *
-diff --git a/drivers/pci/controller/dwc/Makefile b/drivers/pci/controller/dwc/Makefile
-index a751553fa0db..dbb981876556 100644
---- a/drivers/pci/controller/dwc/Makefile
-+++ b/drivers/pci/controller/dwc/Makefile
-@@ -17,7 +17,6 @@ obj-$(CONFIG_PCIE_INTEL_GW) += pcie-intel-gw.o
- obj-$(CONFIG_PCIE_KIRIN) += pcie-kirin.o
- obj-$(CONFIG_PCIE_HISI_STB) += pcie-histb.o
- obj-$(CONFIG_PCI_MESON) += pci-meson.o
--obj-$(CONFIG_PCIE_TEGRA194) += pcie-tegra194.o
- obj-$(CONFIG_PCIE_UNIPHIER) += pcie-uniphier.o
- obj-$(CONFIG_PCIE_UNIPHIER_EP) += pcie-uniphier-ep.o
-
-@@ -34,4 +33,5 @@ obj-$(CONFIG_PCIE_UNIPHIER_EP) += pcie-uniphier-ep.o
- ifdef CONFIG_PCI
- obj-$(CONFIG_ARM64) += pcie-al.o
- obj-$(CONFIG_ARM64) += pcie-hisi.o
-+obj-$(CONFIG_ARM64) += pcie-tegra194.o
- endif
-diff --git a/drivers/pci/controller/dwc/pcie-tegra194.c b/drivers/pci/controller/dwc/pcie-tegra194.c
-index 0e94190ca4e8..dfc5d6772e64 100644
---- a/drivers/pci/controller/dwc/pcie-tegra194.c
-+++ b/drivers/pci/controller/dwc/pcie-tegra194.c
-@@ -22,6 +22,8 @@
- #include <linux/of_irq.h>
- #include <linux/of_pci.h>
- #include <linux/pci.h>
-+#include <linux/pci-acpi.h>
-+#include <linux/pci-ecam.h>
- #include <linux/phy/phy.h>
- #include <linux/pinctrl/consumer.h>
- #include <linux/platform_device.h>
-@@ -311,6 +313,104 @@ struct tegra_pcie_dw_of_data {
- enum dw_pcie_device_mode mode;
- };
-
-+#if defined(CONFIG_ACPI) && defined(CONFIG_PCI_QUIRKS)
-+struct tegra194_pcie_ecam {
-+ void __iomem *config_base;
-+ void __iomem *iatu_base;
-+ void __iomem *dbi_base;
-+};
-+
-+static int tegra194_acpi_init(struct pci_config_window *cfg)
-+{
-+ struct device *dev = cfg->parent;
-+ struct tegra194_pcie_ecam *pcie_ecam;
-+
-+ pcie_ecam = devm_kzalloc(dev, sizeof(*pcie_ecam), GFP_KERNEL);
-+ if (!pcie_ecam)
-+ return -ENOMEM;
-+
-+ pcie_ecam->config_base = cfg->win;
-+ pcie_ecam->iatu_base = cfg->win + SZ_256K;
-+ pcie_ecam->dbi_base = cfg->win + SZ_512K;
-+ cfg->priv = pcie_ecam;
-+
-+ return 0;
-+}
-+
-+static void atu_reg_write(struct tegra194_pcie_ecam *pcie_ecam, int index,
-+ u32 val, u32 reg)
-+{
-+ u32 offset = PCIE_GET_ATU_OUTB_UNR_REG_OFFSET(index);
-+
-+ writel(val, pcie_ecam->iatu_base + offset + reg);
-+}
-+
-+static void program_outbound_atu(struct tegra194_pcie_ecam *pcie_ecam,
-+ int index, int type, u64 cpu_addr,
-+ u64 pci_addr, u64 size)
-+{
-+ atu_reg_write(pcie_ecam, index, lower_32_bits(cpu_addr),
-+ PCIE_ATU_LOWER_BASE);
-+ atu_reg_write(pcie_ecam, index, upper_32_bits(cpu_addr),
-+ PCIE_ATU_UPPER_BASE);
-+ atu_reg_write(pcie_ecam, index, lower_32_bits(pci_addr),
-+ PCIE_ATU_LOWER_TARGET);
-+ atu_reg_write(pcie_ecam, index, lower_32_bits(cpu_addr + size - 1),
-+ PCIE_ATU_LIMIT);
-+ atu_reg_write(pcie_ecam, index, upper_32_bits(pci_addr),
-+ PCIE_ATU_UPPER_TARGET);
-+ atu_reg_write(pcie_ecam, index, type, PCIE_ATU_CR1);
-+ atu_reg_write(pcie_ecam, index, PCIE_ATU_ENABLE, PCIE_ATU_CR2);
-+}
-+
-+static void __iomem *tegra194_map_bus(struct pci_bus *bus,
-+ unsigned int devfn, int where)
-+{
-+ struct pci_config_window *cfg = bus->sysdata;
-+ struct tegra194_pcie_ecam *pcie_ecam = cfg->priv;
-+ u32 busdev;
-+ int type;
-+
-+ if (bus->number < cfg->busr.start || bus->number > cfg->busr.end)
-+ return NULL;
-+
-+ if (bus->number == cfg->busr.start) {
-+ if (PCI_SLOT(devfn) == 0)
-+ return pcie_ecam->dbi_base + where;
-+ else
-+ return NULL;
-+ }
-+
-+ busdev = PCIE_ATU_BUS(bus->number) | PCIE_ATU_DEV(PCI_SLOT(devfn)) |
-+ PCIE_ATU_FUNC(PCI_FUNC(devfn));
-+
-+ if (bus->parent->number == cfg->busr.start) {
-+ if (PCI_SLOT(devfn) == 0)
-+ type = PCIE_ATU_TYPE_CFG0;
-+ else
-+ return NULL;
-+ } else {
-+ type = PCIE_ATU_TYPE_CFG1;
-+ }
-+
-+ program_outbound_atu(pcie_ecam, 0, type, cfg->res.start, busdev,
-+ SZ_256K);
-+
-+ return pcie_ecam->config_base + where;
-+}
-+
-+const struct pci_ecam_ops tegra194_pcie_ops = {
-+ .init = tegra194_acpi_init,
-+ .pci_ops = {
-+ .map_bus = tegra194_map_bus,
-+ .read = pci_generic_config_read,
-+ .write = pci_generic_config_write,
-+ }
-+};
-+#endif /* defined(CONFIG_ACPI) && defined(CONFIG_PCI_QUIRKS) */
-+
-+#ifdef CONFIG_PCIE_TEGRA194
-+
- static inline struct tegra_pcie_dw *to_tegra_pcie(struct dw_pcie *pci)
- {
- return container_of(pci, struct tegra_pcie_dw, pci);
-@@ -2311,3 +2411,6 @@ MODULE_DEVICE_TABLE(of, tegra_pcie_dw_of_match);
- MODULE_AUTHOR("Vidya Sagar <vidyas@nvidia.com>");
- MODULE_DESCRIPTION("NVIDIA PCIe host controller driver");
- MODULE_LICENSE("GPL v2");
-+
-+#endif /* CONFIG_PCIE_TEGRA194 */
-+
-diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
-index 7bf76bca888d..804c0bc8bb4d 100644
---- a/drivers/pci/quirks.c
-+++ b/drivers/pci/quirks.c
-@@ -4230,6 +4230,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
- DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
- quirk_bridge_cavm_thrx2_pcie_root);
-
-+/*
-+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller
-+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
-+ * using BAR 4's resources which are populated correctly and NOT
-+ * actually used by the AHCI controller.
-+ */
-+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev)
-+{
-+ struct resource *r = &dev->resource[4];
-+
-+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0))
-+ return;
-+
-+ /* Set BAR5 resource to BAR4 */
-+ dev->resource[5] = *r;
-+
-+ /* Update BAR5 in pci config space */
-+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start);
-+
-+ /* Clear BAR4's resource */
-+ memset(r, 0, sizeof(*r));
-+}
-+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars);
-+
- /*
- * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
- * class code. Fix it.
-diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c
-index c30f6047410f..3d4c311bf87c 100644
---- a/drivers/scsi/smartpqi/smartpqi_init.c
-+++ b/drivers/scsi/smartpqi/smartpqi_init.c
-@@ -8337,6 +8337,18 @@ static const struct pci_device_id pqi_pci_id_table[] = {
- PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
- 0x19e5, 0xd22c)
- },
-+ {
-+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
-+ 0x1bd4, 0x004a)
-+ },
-+ {
-+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
-+ 0x1bd4, 0x004b)
-+ },
-+ {
-+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
-+ 0x1bd4, 0x004c)
-+ },
- {
- PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
- PCI_VENDOR_ID_ADAPTEC2, 0x0110)
-@@ -8593,6 +8605,10 @@ static const struct pci_device_id pqi_pci_id_table[] = {
- PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
- PCI_VENDOR_ID_ADVANTECH, 0x8312)
- },
-+ {
-+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
-+ PCI_VENDOR_ID_ADVANTECH, 0x8312)
-+ },
- {
- PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
- PCI_VENDOR_ID_DELL, 0x1fe0)
-diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
-index 6ebb8bd92e9d..bf06d4a8b2ec 100644
---- a/drivers/usb/core/hub.c
-+++ b/drivers/usb/core/hub.c
-@@ -5534,6 +5534,13 @@ static void hub_event(struct work_struct *work)
- (u16) hub->change_bits[0],
- (u16) hub->event_bits[0]);
-
-+ /* Don't disconnect USB-SATA on TrimSlice */
-+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
-+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
-+ (hub->event_bits[0] == 0x2))
-+ hub->event_bits[0] = 0;
-+ }
-+
- /* Lock the device, then check to see if we were
- * disconnected while waiting for the lock to succeed. */
- usb_lock_device(hdev);
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 6b5d36babfcc..fd4a5d66a9d0 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -43,6 +43,8 @@
- #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
- #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
-
-+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
-+
- typedef unsigned long efi_status_t;
- typedef u8 efi_bool_t;
- typedef u16 efi_char16_t; /* UNICODE character */
-@@ -782,6 +784,14 @@ extern int __init efi_setup_pcdp_console(char *);
- #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
- #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
- #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */
-+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */
-+
-+enum efi_secureboot_mode {
-+ efi_secureboot_mode_unset,
-+ efi_secureboot_mode_unknown,
-+ efi_secureboot_mode_disabled,
-+ efi_secureboot_mode_enabled,
-+};
-
- #ifdef CONFIG_EFI
- /*
-@@ -793,6 +803,8 @@ static inline bool efi_enabled(int feature)
- }
- extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
-
-+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
-+
- bool __pure __efi_soft_reserve_enabled(void);
-
- static inline bool __pure efi_soft_reserve_enabled(void)
-@@ -813,6 +825,8 @@ static inline bool efi_enabled(int feature)
- static inline void
- efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {}
-
-+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
-+
- static inline bool efi_soft_reserve_enabled(void)
- {
- return false;
-@@ -825,6 +839,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
- #endif
-
- extern int efi_status_to_err(efi_status_t status);
-+extern const char *efi_status_to_str(efi_status_t status);
-
- /*
- * Variable Attributes
-@@ -1077,13 +1092,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
- extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
- extern unsigned long efi_call_virt_save_flags(void);
-
--enum efi_secureboot_mode {
-- efi_secureboot_mode_unset,
-- efi_secureboot_mode_unknown,
-- efi_secureboot_mode_disabled,
-- efi_secureboot_mode_enabled,
--};
--
- static inline
- enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
- {
-diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
-index 477a597db013..1719a0020891 100644
---- a/include/linux/lsm_hook_defs.h
-+++ b/include/linux/lsm_hook_defs.h
-@@ -390,6 +390,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
- #endif /* CONFIG_BPF_SYSCALL */
-
- LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
-+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
-+
-
- #ifdef CONFIG_PERF_EVENTS
- LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
-diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
-index fb7f3193753d..0f91ae3361e6 100644
---- a/include/linux/lsm_hooks.h
-+++ b/include/linux/lsm_hooks.h
-@@ -1530,6 +1530,12 @@
- *
- * @what: kernel feature being accessed
- *
-+ * @lock_kernel_down
-+ * Put the kernel into lock-down mode.
-+ *
-+ * @where: Where the lock-down is originating from (e.g. command line option)
-+ * @level: The lock-down level (can only increase)
-+ *
- * Security hooks for perf events
- *
- * @perf_event_open:
-diff --git a/include/linux/pci-ecam.h b/include/linux/pci-ecam.h
-index 65d3d83015c3..fbdadd4d8377 100644
---- a/include/linux/pci-ecam.h
-+++ b/include/linux/pci-ecam.h
-@@ -85,6 +85,7 @@ extern const struct pci_ecam_ops pci_thunder_ecam_ops; /* Cavium ThunderX 1.x */
- extern const struct pci_ecam_ops xgene_v1_pcie_ecam_ops; /* APM X-Gene PCIe v1 */
- extern const struct pci_ecam_ops xgene_v2_pcie_ecam_ops; /* APM X-Gene PCIe v2.x */
- extern const struct pci_ecam_ops al_pcie_ops; /* Amazon Annapurna Labs PCIe */
-+extern const struct pci_ecam_ops tegra194_pcie_ops; /* Tegra194 PCIe */
- #endif
-
- #if IS_ENABLED(CONFIG_PCI_HOST_COMMON)
-diff --git a/include/linux/rmi.h b/include/linux/rmi.h
-index ab7eea01ab42..fff7c5f737fc 100644
---- a/include/linux/rmi.h
-+++ b/include/linux/rmi.h
-@@ -364,6 +364,7 @@ struct rmi_driver_data {
-
- struct rmi4_attn_data attn_data;
- DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
-+ struct work_struct attn_work;
- };
-
- int rmi_register_transport_device(struct rmi_transport_dev *xport);
-diff --git a/include/linux/security.h b/include/linux/security.h
-index 8aeebd6646dc..7737a5d71168 100644
---- a/include/linux/security.h
-+++ b/include/linux/security.h
-@@ -468,6 +468,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
- int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
- int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
- int security_locked_down(enum lockdown_reason what);
-+int security_lock_kernel_down(const char *where, enum lockdown_reason level);
- #else /* CONFIG_SECURITY */
-
- static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
-@@ -1329,6 +1330,10 @@ static inline int security_locked_down(enum lockdown_reason what)
- {
- return 0;
- }
-+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
-+{
-+ return 0;
-+}
- #endif /* CONFIG_SECURITY */
-
- #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
-diff --git a/kernel/crash_core.c b/kernel/crash_core.c
-index 684a6061a13a..220579c0e963 100644
---- a/kernel/crash_core.c
-+++ b/kernel/crash_core.c
-@@ -7,6 +7,7 @@
- #include <linux/crash_core.h>
- #include <linux/utsname.h>
- #include <linux/vmalloc.h>
-+#include <linux/sizes.h>
-
- #include <asm/page.h>
- #include <asm/sections.h>
-@@ -41,6 +42,15 @@ static int __init parse_crashkernel_mem(char *cmdline,
- unsigned long long *crash_base)
- {
- char *cur = cmdline, *tmp;
-+ unsigned long long total_mem = system_ram;
-+
-+ /*
-+ * Firmware sometimes reserves some memory regions for it's own use.
-+ * so we get less than actual system memory size.
-+ * Workaround this by round up the total size to 128M which is
-+ * enough for most test cases.
-+ */
-+ total_mem = roundup(total_mem, SZ_128M);
-
- /* for each entry of the comma-separated list */
- do {
-@@ -85,13 +95,13 @@ static int __init parse_crashkernel_mem(char *cmdline,
- return -EINVAL;
- }
- cur = tmp;
-- if (size >= system_ram) {
-+ if (size >= total_mem) {
- pr_warn("crashkernel: invalid size\n");
- return -EINVAL;
- }
-
- /* match ? */
-- if (system_ram >= start && system_ram < end) {
-+ if (total_mem >= start && total_mem < end) {
- *crash_size = size;
- break;
- }
-@@ -250,6 +260,20 @@ static int __init __parse_crashkernel(char *cmdline,
- if (suffix)
- return parse_crashkernel_suffix(ck_cmdline, crash_size,
- suffix);
-+
-+ if (strncmp(ck_cmdline, "auto", 4) == 0) {
-+#ifdef CONFIG_X86_64
-+ ck_cmdline = "1G-64G:160M,64G-1T:256M,1T-:512M";
-+#elif defined(CONFIG_S390)
-+ ck_cmdline = "4G-64G:160M,64G-1T:256M,1T-:512M";
-+#elif defined(CONFIG_ARM64)
-+ ck_cmdline = "2G-:512M";
-+#elif defined(CONFIG_PPC64)
-+ ck_cmdline = "2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G";
-+#endif
-+ pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n");
-+ }
-+
- /*
- * if the commandline contains a ':', then that's the extended
- * syntax -- if not, it must be the classic syntax
-diff --git a/kernel/module_signing.c b/kernel/module_signing.c
-index 8723ae70ea1f..fb2d773498c2 100644
---- a/kernel/module_signing.c
-+++ b/kernel/module_signing.c
-@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
- modlen -= sig_len + sizeof(ms);
- info->len = modlen;
-
-- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
- VERIFY_USE_SECONDARY_KEYRING,
- VERIFYING_MODULE_SIGNATURE,
- NULL, NULL);
-+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
-+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-+ VERIFY_USE_PLATFORM_KEYRING,
-+ VERIFYING_MODULE_SIGNATURE,
-+ NULL, NULL);
-+ }
-+ return ret;
- }
-diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
-index f290f78c3f30..d3e7ae04f5be 100644
---- a/security/integrity/platform_certs/load_uefi.c
-+++ b/security/integrity/platform_certs/load_uefi.c
-@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- return NULL;
-
- if (*status != EFI_BUFFER_TOO_SMALL) {
-- pr_err("Couldn't get size: 0x%lx\n", *status);
-+ pr_err("Couldn't get size: %s (0x%lx)\n",
-+ efi_status_to_str(*status), *status);
- return NULL;
- }
-
-@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- *status = efi.get_variable(name, guid, NULL, &lsize, db);
- if (*status != EFI_SUCCESS) {
- kfree(db);
-- pr_err("Error reading db var: 0x%lx\n", *status);
-+ pr_err("Error reading db var: %s (0x%lx)\n",
-+ efi_status_to_str(*status), *status);
- return NULL;
- }
-
-diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
-index e84ddf484010..d0501353a4b9 100644
---- a/security/lockdown/Kconfig
-+++ b/security/lockdown/Kconfig
-@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
- subsystem is fully initialised. If enabled, lockdown will
- unconditionally be called before any other LSMs.
-
-+config LOCK_DOWN_IN_EFI_SECURE_BOOT
-+ bool "Lock down the kernel in EFI Secure Boot mode"
-+ default n
-+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
-+ help
-+ UEFI Secure Boot provides a mechanism for ensuring that the firmware
-+ will only load signed bootloaders and kernels. Secure boot mode may
-+ be determined from EFI variables provided by the system firmware if
-+ not indicated by the boot parameters.
-+
-+ Enabling this option results in kernel lockdown being triggered if
-+ EFI Secure Boot is set.
-+
- choice
- prompt "Kernel default lockdown mode"
- default LOCK_DOWN_KERNEL_FORCE_NONE
-diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
-index 87cbdc64d272..18555cf18da7 100644
---- a/security/lockdown/lockdown.c
-+++ b/security/lockdown/lockdown.c
-@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
-
- static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
- LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
-+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
- };
-
- static int __init lockdown_lsm_init(void)
-diff --git a/security/security.c b/security/security.c
-index 5ac96b16f8fa..fc47d6de57ee 100644
---- a/security/security.c
-+++ b/security/security.c
-@@ -2547,6 +2547,12 @@ int security_locked_down(enum lockdown_reason what)
- }
- EXPORT_SYMBOL(security_locked_down);
-
-+int security_lock_kernel_down(const char *where, enum lockdown_reason level)
-+{
-+ return call_int_hook(lock_kernel_down, 0, where, level);
-+}
-+EXPORT_SYMBOL(security_lock_kernel_down);
-+
- #ifdef CONFIG_PERF_EVENTS
- int security_perf_event_open(struct perf_event_attr *attr, int type)
- {
-diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
-index ddd097790d47..eca9fc0ba764 100644
---- a/security/selinux/hooks.c
-+++ b/security/selinux/hooks.c
-@@ -760,7 +760,8 @@ static int selinux_set_mnt_opts(struct super_block *sb,
- if (sb->s_user_ns != &init_user_ns &&
- strcmp(sb->s_type->name, "tmpfs") &&
- strcmp(sb->s_type->name, "ramfs") &&
-- strcmp(sb->s_type->name, "devpts")) {
-+ strcmp(sb->s_type->name, "devpts") &&
-+ strcmp(sb->s_type->name, "overlay")) {
- if (context_sid || fscontext_sid || rootcontext_sid ||
- defcontext_sid) {
- rc = -EACCES;
diff --git a/SOURCES/patch-5.13-redhat.patch b/SOURCES/patch-5.13-redhat.patch
new file mode 100644
index 0000000..490090e
--- /dev/null
+++ b/SOURCES/patch-5.13-redhat.patch
@@ -0,0 +1,4504 @@
+ Documentation/admin-guide/kdump/kdump.rst | 11 +
+ Makefile | 1 +
+ arch/arm/Kconfig | 4 +-
+ arch/arm64/Kconfig | 3 +-
+ .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +-
+ arch/arm64/boot/dts/rockchip/rk3399.dtsi | 2 +-
+ arch/arm64/kernel/acpi.c | 2 +-
+ arch/s390/include/asm/ipl.h | 1 +
+ arch/s390/kernel/ipl.c | 5 +
+ arch/s390/kernel/setup.c | 4 +
+ arch/x86/kernel/setup.c | 22 +-
+ drivers/acpi/apei/hest.c | 8 +
+ drivers/acpi/device_pm.c | 32 ++
+ drivers/acpi/internal.h | 9 +
+ drivers/acpi/irq.c | 17 +-
+ drivers/acpi/scan.c | 9 +
+ drivers/acpi/x86/s2idle.c | 157 ++++--
+ drivers/acpi/x86/utils.c | 25 +
+ drivers/ata/libahci.c | 18 +
+ drivers/char/ipmi/ipmi_dmi.c | 15 +
+ drivers/char/ipmi/ipmi_msghandler.c | 16 +-
+ drivers/firmware/efi/Makefile | 1 +
+ drivers/firmware/efi/efi.c | 124 +++--
+ drivers/firmware/efi/secureboot.c | 38 ++
+ drivers/hid/hid-rmi.c | 64 ---
+ drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 +
+ drivers/input/rmi4/rmi_driver.c | 124 +++--
+ drivers/iommu/iommu.c | 22 +
+ drivers/net/wireguard/main.c | 6 +
+ drivers/nvme/host/pci.c | 28 +-
+ drivers/pci/controller/pcie-rockchip-host.c | 12 +-
+ drivers/pci/quirks.c | 24 +
+ drivers/platform/x86/amd-pmc.c | 248 +++++++++-
+ drivers/scsi/smartpqi/smartpqi_init.c | 16 +
+ drivers/usb/core/hub.c | 7 +
+ include/linux/acpi.h | 5 +
+ include/linux/efi.h | 22 +-
+ include/linux/lsm_hook_defs.h | 2 +
+ include/linux/lsm_hooks.h | 6 +
+ include/linux/rmi.h | 1 +
+ include/linux/security.h | 5 +
+ init/Kconfig | 2 +-
+ kernel/crash_core.c | 28 +-
+ kernel/module_signing.c | 9 +-
+ security/integrity/platform_certs/load_uefi.c | 6 +-
+ security/lockdown/Kconfig | 13 +
+ security/lockdown/lockdown.c | 1 +
+ security/security.c | 6 +
+ tools/testing/selftests/bpf/Makefile | 1 -
+ tools/testing/selftests/bpf/prog_tests/atomics.c | 246 ----------
+ .../testing/selftests/bpf/prog_tests/bpf_tcp_ca.c | 280 -----------
+ .../testing/selftests/bpf/prog_tests/kfunc_call.c | 59 ---
+ .../selftests/bpf/prog_tests/linked_funcs.c | 42 --
+ .../testing/selftests/bpf/prog_tests/linked_maps.c | 30 --
+ .../testing/selftests/bpf/prog_tests/linked_vars.c | 43 --
+ .../selftests/bpf/prog_tests/static_linked.c | 40 --
+ tools/testing/selftests/bpf/progs/bpf_cubic.c | 545 ---------------------
+ tools/testing/selftests/bpf/progs/bpf_dctcp.c | 224 ---------
+ .../testing/selftests/bpf/progs/kfunc_call_test.c | 47 --
+ .../selftests/bpf/progs/kfunc_call_test_subprog.c | 42 --
+ tools/testing/selftests/bpf/progs/linked_funcs1.c | 73 ---
+ tools/testing/selftests/bpf/progs/linked_funcs2.c | 73 ---
+ tools/testing/selftests/bpf/progs/linked_maps1.c | 82 ----
+ tools/testing/selftests/bpf/progs/linked_maps2.c | 76 ---
+ tools/testing/selftests/bpf/progs/linked_vars1.c | 54 --
+ tools/testing/selftests/bpf/progs/linked_vars2.c | 55 ---
+ .../selftests/bpf/progs/test_static_linked1.c | 30 --
+ .../selftests/bpf/progs/test_static_linked2.c | 31 --
+ 68 files changed, 915 insertions(+), 2360 deletions(-)
+
+diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst
+index 75a9dd98e76e..3ff3291551f9 100644
+--- a/Documentation/admin-guide/kdump/kdump.rst
++++ b/Documentation/admin-guide/kdump/kdump.rst
+@@ -285,6 +285,17 @@ This would mean:
+ 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M
+ 3) if the RAM size is larger than 2G, then reserve 128M
+
++Or you can use crashkernel=auto if you have enough memory. The threshold
++is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x.
++If your system memory is less than the threshold crashkernel=auto will not
++reserve memory.
++
++The automatically reserved memory size varies based on architecture.
++The size changes according to system memory size like below:
++ x86_64: 1G-64G:160M,64G-1T:256M,1T-:512M
++ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M
++ arm64: 2G-:512M
++ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G
+
+
+ Boot into System Kernel
+diff --git a/Makefile b/Makefile
+index 83f4212e004f..91790cbefd7c 100644
+--- a/Makefile
++++ b/Makefile
+@@ -503,6 +503,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
+ KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \
+ -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \
+ -Werror=implicit-function-declaration -Werror=implicit-int \
++ -Wno-address-of-packed-member \
+ -Werror=return-type -Wno-format-security \
+ -std=gnu89
+ KBUILD_CPPFLAGS := -D__KERNEL__
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 24804f11302d..fd5ff3fa0d5b 100644
+--- a/arch/arm/Kconfig
++++ b/arch/arm/Kconfig
+@@ -1484,9 +1484,9 @@ config HIGHMEM
+ If unsure, say n.
+
+ config HIGHPTE
+- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
++ bool "Allocate 2nd-level pagetables from highmem"
+ depends on HIGHMEM
+- default y
++ default n
+ help
+ The VM uses one page of physical memory for each page table.
+ For systems with a lot of processes, this can use a lot of
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 9f1d8566bbf9..ebb24a713210 100644
+--- a/arch/arm64/Kconfig
++++ b/arch/arm64/Kconfig
+@@ -921,7 +921,7 @@ endchoice
+
+ config ARM64_FORCE_52BIT
+ bool "Force 52-bit virtual addresses for userspace"
+- depends on ARM64_VA_BITS_52 && EXPERT
++ depends on ARM64_VA_BITS_52
+ help
+ For systems with 52-bit userspace VAs enabled, the kernel will attempt
+ to maintain compatibility with older software by providing 48-bit VAs
+@@ -1165,6 +1165,7 @@ config XEN
+ config FORCE_MAX_ZONEORDER
+ int
+ default "14" if ARM64_64K_PAGES
++ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES && !RHEL_DIFFERENCES)
+ default "12" if ARM64_16K_PAGES
+ default "11"
+ help
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
+index 2b5f001ff4a6..dcdb3cd75be7 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
++++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
+@@ -386,7 +386,7 @@ mains_charger: dc-charger {
+ };
+
+ &cdn_dp {
+- status = "okay";
++ status = "disabled";
+ };
+
+ &cpu_b0 {
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+index 634a91af8e83..4b854eb21f72 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi
++++ b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+@@ -227,7 +227,7 @@ pcie0: pcie@f8000000 {
+ <&pcie_phy 2>, <&pcie_phy 3>;
+ phy-names = "pcie-phy-0", "pcie-phy-1",
+ "pcie-phy-2", "pcie-phy-3";
+- ranges = <0x83000000 0x0 0xfa000000 0x0 0xfa000000 0x0 0x1e00000>,
++ ranges = <0x82000000 0x0 0xfa000000 0x0 0xfa000000 0x0 0x1e00000>,
+ <0x81000000 0x0 0xfbe00000 0x0 0xfbe00000 0x0 0x100000>;
+ resets = <&cru SRST_PCIE_CORE>, <&cru SRST_PCIE_MGMT>,
+ <&cru SRST_PCIE_MGMT_STICKY>, <&cru SRST_PCIE_PIPE>,
+diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c
+index cada0b816c8a..0fc840d6b0fb 100644
+--- a/arch/arm64/kernel/acpi.c
++++ b/arch/arm64/kernel/acpi.c
+@@ -40,7 +40,7 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
+ EXPORT_SYMBOL(acpi_pci_disabled);
+
+ static bool param_acpi_off __initdata;
+-static bool param_acpi_on __initdata;
++static bool param_acpi_on __initdata = true;
+ static bool param_acpi_force __initdata;
+
+ static int __init parse_acpi(char *arg)
+diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
+index a9e2c7295b35..6ff11f3a2d47 100644
+--- a/arch/s390/include/asm/ipl.h
++++ b/arch/s390/include/asm/ipl.h
+@@ -127,6 +127,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
+ unsigned char flags, unsigned short cert);
+ int ipl_report_add_certificate(struct ipl_report *report, void *key,
+ unsigned long addr, unsigned long len);
++bool ipl_get_secureboot(void);
+
+ /*
+ * DIAG 308 support
+diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
+index dba04fbc37a2..f809ab6441fd 100644
+--- a/arch/s390/kernel/ipl.c
++++ b/arch/s390/kernel/ipl.c
+@@ -2215,3 +2215,8 @@ int ipl_report_free(struct ipl_report *report)
+ }
+
+ #endif
++
++bool ipl_get_secureboot(void)
++{
++ return !!ipl_secure_flag;
++}
+diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
+index 382d73da134c..f5b2b127e24d 100644
+--- a/arch/s390/kernel/setup.c
++++ b/arch/s390/kernel/setup.c
+@@ -49,6 +49,7 @@
+ #include <linux/memory.h>
+ #include <linux/compat.h>
+ #include <linux/start_kernel.h>
++#include <linux/security.h>
+ #include <linux/hugetlb.h>
+
+ #include <asm/boot_data.h>
+@@ -1114,6 +1115,9 @@ void __init setup_arch(char **cmdline_p)
+
+ log_component_list();
+
++ if (ipl_get_secureboot())
++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
++
+ /* Have one command line that is parsed and saved in /proc/cmdline */
+ /* boot_command_line has been already set up in early.c */
+ *cmdline_p = boot_command_line;
+diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
+index 1e720626069a..8419cc38a146 100644
+--- a/arch/x86/kernel/setup.c
++++ b/arch/x86/kernel/setup.c
+@@ -18,6 +18,7 @@
+ #include <linux/root_dev.h>
+ #include <linux/hugetlb.h>
+ #include <linux/tboot.h>
++#include <linux/security.h>
+ #include <linux/usb/xhci-dbgp.h>
+ #include <linux/static_call.h>
+ #include <linux/swiotlb.h>
+@@ -962,6 +963,13 @@ void __init setup_arch(char **cmdline_p)
+ if (efi_enabled(EFI_BOOT))
+ efi_init();
+
++ efi_set_secure_boot(boot_params.secure_boot);
++
++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
++ if (efi_enabled(EFI_SECURE_BOOT))
++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX);
++#endif
++
+ dmi_setup();
+
+ /*
+@@ -1126,19 +1134,7 @@ void __init setup_arch(char **cmdline_p)
+ /* Allocate bigger log buffer */
+ setup_log_buf(1);
+
+- if (efi_enabled(EFI_BOOT)) {
+- switch (boot_params.secure_boot) {
+- case efi_secureboot_mode_disabled:
+- pr_info("Secure boot disabled\n");
+- break;
+- case efi_secureboot_mode_enabled:
+- pr_info("Secure boot enabled\n");
+- break;
+- default:
+- pr_info("Secure boot could not be determined\n");
+- break;
+- }
+- }
++ efi_set_secure_boot(boot_params.secure_boot);
+
+ reserve_initrd();
+
+diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
+index 277f00b288d1..adbce15c273d 100644
+--- a/drivers/acpi/apei/hest.c
++++ b/drivers/acpi/apei/hest.c
+@@ -94,6 +94,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data)
+ if (hest_disable || !hest_tab)
+ return -EINVAL;
+
++#ifdef CONFIG_ARM64
++ /* Ignore broken firmware */
++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) &&
++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM)
++ return -EINVAL;
++#endif
++
+ hest_hdr = (struct acpi_hest_header *)(hest_tab + 1);
+ for (i = 0; i < hest_tab->error_source_count; i++) {
+ len = hest_esrc_len(hest_hdr);
+diff --git a/drivers/acpi/device_pm.c b/drivers/acpi/device_pm.c
+index 9d2d3b9bb8b5..0cfdef2fc3ad 100644
+--- a/drivers/acpi/device_pm.c
++++ b/drivers/acpi/device_pm.c
+@@ -1338,4 +1338,36 @@ int acpi_dev_pm_attach(struct device *dev, bool power_on)
+ return 1;
+ }
+ EXPORT_SYMBOL_GPL(acpi_dev_pm_attach);
++
++/**
++ * acpi_storage_d3 - Check if D3 should be used in the suspend path
++ * @dev: Device to check
++ *
++ * Return %true if the platform firmware wants @dev to be programmed
++ * into D3hot or D3cold (if supported) in the suspend path, or %false
++ * when there is no specific preference. On some platforms, if this
++ * hint is ignored, @dev may remain unresponsive after suspending the
++ * platform as a whole.
++ *
++ * Although the property has storage in the name it actually is
++ * applied to the PCIe slot and plugging in a non-storage device the
++ * same platform restrictions will likely apply.
++ */
++bool acpi_storage_d3(struct device *dev)
++{
++ struct acpi_device *adev = ACPI_COMPANION(dev);
++ u8 val;
++
++ if (force_storage_d3())
++ return true;
++
++ if (!adev)
++ return false;
++ if (fwnode_property_read_u8(acpi_fwnode_handle(adev), "StorageD3Enable",
++ &val))
++ return false;
++ return val == 1;
++}
++EXPORT_SYMBOL_GPL(acpi_storage_d3);
++
+ #endif /* CONFIG_PM */
+diff --git a/drivers/acpi/internal.h b/drivers/acpi/internal.h
+index e21611c9a170..7ac01b03ba67 100644
+--- a/drivers/acpi/internal.h
++++ b/drivers/acpi/internal.h
+@@ -236,6 +236,15 @@ static inline int suspend_nvs_save(void) { return 0; }
+ static inline void suspend_nvs_restore(void) {}
+ #endif
+
++#ifdef CONFIG_X86
++bool force_storage_d3(void);
++#else
++static inline bool force_storage_d3(void)
++{
++ return false;
++}
++#endif
++
+ /*--------------------------------------------------------------------------
+ Device properties
+ -------------------------------------------------------------------------- */
+diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
+index c68e694fca26..146cba5ae5bc 100644
+--- a/drivers/acpi/irq.c
++++ b/drivers/acpi/irq.c
+@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx {
+ unsigned int index;
+ unsigned long *res_flags;
+ struct irq_fwspec *fwspec;
++ bool skip_producer_check;
+ };
+
+ /**
+@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
+ return AE_CTRL_TERMINATE;
+ case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
+ eirq = &ares->data.extended_irq;
+- if (eirq->producer_consumer == ACPI_PRODUCER)
++ if (!ctx->skip_producer_check &&
++ eirq->producer_consumer == ACPI_PRODUCER)
+ return AE_OK;
+ if (ctx->index >= eirq->interrupt_count) {
+ ctx->index -= eirq->interrupt_count;
+@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
+ static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
+ struct irq_fwspec *fwspec, unsigned long *flags)
+ {
+- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
+
++ /*
++ * Firmware on arm64-based HPE m400 platform incorrectly marks
++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
++ * Don't do the producer/consumer check for that device.
++ */
++ if (IS_ENABLED(CONFIG_ARM64)) {
++ struct acpi_device *adev = acpi_bus_get_acpi_device(handle);
++
++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08"))
++ ctx.skip_producer_check = true;
++ }
+ acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx);
+ return ctx.rc;
+ }
+diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
+index 438df8da6d12..d5343c0075f8 100644
+--- a/drivers/acpi/scan.c
++++ b/drivers/acpi/scan.c
+@@ -1641,6 +1641,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
+ if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids))
+ return false;
+
++ /*
++ * Firmware on some arm64 X-Gene platforms will make the UART
++ * device appear as both a UART and a slave of that UART. Just
++ * bail out here for X-Gene UARTs.
++ */
++ if (IS_ENABLED(CONFIG_ARM64) &&
++ !strcmp(acpi_device_hid(device), "APMC0D08"))
++ return false;
++
+ INIT_LIST_HEAD(&resource_list);
+ acpi_dev_get_resources(device, &resource_list,
+ acpi_check_serial_bus_slave,
+diff --git a/drivers/acpi/x86/s2idle.c b/drivers/acpi/x86/s2idle.c
+index 2d7ddb8a8cb6..1c507804fb10 100644
+--- a/drivers/acpi/x86/s2idle.c
++++ b/drivers/acpi/x86/s2idle.c
+@@ -32,6 +32,9 @@ static const struct acpi_device_id lps0_device_ids[] = {
+ {"", },
+ };
+
++/* Microsoft platform agnostic UUID */
++#define ACPI_LPS0_DSM_UUID_MICROSOFT "11e00d56-ce64-47ce-837b-1f898f9aa461"
++
+ #define ACPI_LPS0_DSM_UUID "c4eb40a0-6cd2-11e2-bcfd-0800200c9a66"
+
+ #define ACPI_LPS0_GET_DEVICE_CONSTRAINTS 1
+@@ -39,6 +42,8 @@ static const struct acpi_device_id lps0_device_ids[] = {
+ #define ACPI_LPS0_SCREEN_ON 4
+ #define ACPI_LPS0_ENTRY 5
+ #define ACPI_LPS0_EXIT 6
++#define ACPI_LPS0_MS_ENTRY 7
++#define ACPI_LPS0_MS_EXIT 8
+
+ /* AMD */
+ #define ACPI_LPS0_DSM_UUID_AMD "e3f32452-febc-43ce-9039-932122d37721"
+@@ -49,7 +54,10 @@ static const struct acpi_device_id lps0_device_ids[] = {
+
+ static acpi_handle lps0_device_handle;
+ static guid_t lps0_dsm_guid;
+-static char lps0_dsm_func_mask;
++static int lps0_dsm_func_mask;
++
++static guid_t lps0_dsm_guid_microsoft;
++static int lps0_dsm_func_mask_microsoft;
+
+ /* Device constraint entry structure */
+ struct lpi_device_info {
+@@ -70,15 +78,7 @@ struct lpi_constraints {
+ int min_dstate;
+ };
+
+-/* AMD */
+-/* Device constraint entry structure */
+-struct lpi_device_info_amd {
+- int revision;
+- int count;
+- union acpi_object *package;
+-};
+-
+-/* Constraint package structure */
++/* AMD Constraint package structure */
+ struct lpi_device_constraint_amd {
+ char *name;
+ int enabled;
+@@ -96,15 +96,15 @@ static void lpi_device_get_constraints_amd(void)
+ int i, j, k;
+
+ out_obj = acpi_evaluate_dsm_typed(lps0_device_handle, &lps0_dsm_guid,
+- 1, ACPI_LPS0_GET_DEVICE_CONSTRAINTS,
++ rev_id, ACPI_LPS0_GET_DEVICE_CONSTRAINTS,
+ NULL, ACPI_TYPE_PACKAGE);
+
+- if (!out_obj)
+- return;
+-
+ acpi_handle_debug(lps0_device_handle, "_DSM function 1 eval %s\n",
+ out_obj ? "successful" : "failed");
+
++ if (!out_obj)
++ return;
++
+ for (i = 0; i < out_obj->package.count; i++) {
+ union acpi_object *package = &out_obj->package.elements[i];
+
+@@ -317,14 +317,15 @@ static void lpi_check_constraints(void)
+ }
+ }
+
+-static void acpi_sleep_run_lps0_dsm(unsigned int func)
++static void acpi_sleep_run_lps0_dsm(unsigned int func, unsigned int func_mask, guid_t dsm_guid)
+ {
+ union acpi_object *out_obj;
+
+- if (!(lps0_dsm_func_mask & (1 << func)))
++ if (!(func_mask & (1 << func)))
+ return;
+
+- out_obj = acpi_evaluate_dsm(lps0_device_handle, &lps0_dsm_guid, rev_id, func, NULL);
++ out_obj = acpi_evaluate_dsm(lps0_device_handle, &dsm_guid,
++ rev_id, func, NULL);
+ ACPI_FREE(out_obj);
+
+ acpi_handle_debug(lps0_device_handle, "_DSM function %u evaluation %s\n",
+@@ -336,11 +337,33 @@ static bool acpi_s2idle_vendor_amd(void)
+ return boot_cpu_data.x86_vendor == X86_VENDOR_AMD;
+ }
+
++static int validate_dsm(acpi_handle handle, const char *uuid, int rev, guid_t *dsm_guid)
++{
++ union acpi_object *obj;
++ int ret = -EINVAL;
++
++ guid_parse(uuid, dsm_guid);
++ obj = acpi_evaluate_dsm(handle, dsm_guid, rev, 0, NULL);
++
++ /* Check if the _DSM is present and as expected. */
++ if (!obj || obj->type != ACPI_TYPE_BUFFER || obj->buffer.length == 0 ||
++ obj->buffer.length > sizeof(u32)) {
++ acpi_handle_debug(handle,
++ "_DSM UUID %s rev %d function 0 evaluation failed\n", uuid, rev);
++ goto out;
++ }
++
++ ret = *(int *)obj->buffer.pointer;
++ acpi_handle_debug(handle, "_DSM UUID %s rev %d function mask: 0x%x\n", uuid, rev, ret);
++
++out:
++ ACPI_FREE(obj);
++ return ret;
++}
++
+ static int lps0_device_attach(struct acpi_device *adev,
+ const struct acpi_device_id *not_used)
+ {
+- union acpi_object *out_obj;
+-
+ if (lps0_device_handle)
+ return 0;
+
+@@ -348,28 +371,36 @@ static int lps0_device_attach(struct acpi_device *adev,
+ return 0;
+
+ if (acpi_s2idle_vendor_amd()) {
+- guid_parse(ACPI_LPS0_DSM_UUID_AMD, &lps0_dsm_guid);
+- out_obj = acpi_evaluate_dsm(adev->handle, &lps0_dsm_guid, 0, 0, NULL);
++ /* AMD0004, AMDI0005:
++ * - Should use rev_id 0x0
++ * - function mask > 0x3: Should use AMD method, but has off by one bug
++ * - function mask = 0x3: Should use Microsoft method
++ * AMDI0006:
++ * - should use rev_id 0x0
++ * - function mask = 0x3: Should use Microsoft method
++ */
++ const char *hid = acpi_device_hid(adev);
+ rev_id = 0;
++ lps0_dsm_func_mask = validate_dsm(adev->handle,
++ ACPI_LPS0_DSM_UUID_AMD, rev_id, &lps0_dsm_guid);
++ lps0_dsm_func_mask_microsoft = validate_dsm(adev->handle,
++ ACPI_LPS0_DSM_UUID_MICROSOFT, rev_id,
++ &lps0_dsm_guid_microsoft);
++ if (lps0_dsm_func_mask > 0x3 && (!strcmp(hid, "AMD0004") ||
++ !strcmp(hid, "AMDI0005"))) {
++ lps0_dsm_func_mask = (lps0_dsm_func_mask << 1) | 0x1;
++ acpi_handle_debug(adev->handle, "_DSM UUID %s: Adjusted function mask: 0x%x\n",
++ ACPI_LPS0_DSM_UUID_AMD, lps0_dsm_func_mask);
++ }
+ } else {
+- guid_parse(ACPI_LPS0_DSM_UUID, &lps0_dsm_guid);
+- out_obj = acpi_evaluate_dsm(adev->handle, &lps0_dsm_guid, 1, 0, NULL);
+ rev_id = 1;
++ lps0_dsm_func_mask = validate_dsm(adev->handle,
++ ACPI_LPS0_DSM_UUID, rev_id, &lps0_dsm_guid);
++ lps0_dsm_func_mask_microsoft = -EINVAL;
+ }
+
+- /* Check if the _DSM is present and as expected. */
+- if (!out_obj || out_obj->type != ACPI_TYPE_BUFFER) {
+- acpi_handle_debug(adev->handle,
+- "_DSM function 0 evaluation failed\n");
+- return 0;
+- }
+-
+- lps0_dsm_func_mask = *(char *)out_obj->buffer.pointer;
+-
+- ACPI_FREE(out_obj);
+-
+- acpi_handle_debug(adev->handle, "_DSM function mask: 0x%x\n",
+- lps0_dsm_func_mask);
++ if (lps0_dsm_func_mask < 0 && lps0_dsm_func_mask_microsoft < 0)
++ return 0; //function evaluation failed
+
+ lps0_device_handle = adev->handle;
+
+@@ -386,11 +417,15 @@ static int lps0_device_attach(struct acpi_device *adev,
+ mem_sleep_current = PM_SUSPEND_TO_IDLE;
+
+ /*
+- * Some LPS0 systems, like ASUS Zenbook UX430UNR/i7-8550U, require the
+- * EC GPE to be enabled while suspended for certain wakeup devices to
+- * work, so mark it as wakeup-capable.
++ * Some Intel based LPS0 systems, like ASUS Zenbook UX430UNR/i7-8550U don't
++ * use intel-hid or intel-vbtn but require the EC GPE to be enabled while
++ * suspended for certain wakeup devices to work, so mark it as wakeup-capable.
++ *
++ * Only enable on !AMD as enabling this universally causes problems for a number
++ * of AMD based systems.
+ */
+- acpi_ec_mark_gpe_for_wake();
++ if (!acpi_s2idle_vendor_amd())
++ acpi_ec_mark_gpe_for_wake();
+
+ return 0;
+ }
+@@ -408,12 +443,23 @@ int acpi_s2idle_prepare_late(void)
+ if (pm_debug_messages_on)
+ lpi_check_constraints();
+
+- if (acpi_s2idle_vendor_amd()) {
+- acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF_AMD);
+- acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY_AMD);
++ if (lps0_dsm_func_mask_microsoft > 0) {
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF,
++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_MS_EXIT,
++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY,
++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft);
++ } else if (acpi_s2idle_vendor_amd()) {
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF_AMD,
++ lps0_dsm_func_mask, lps0_dsm_guid);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY_AMD,
++ lps0_dsm_func_mask, lps0_dsm_guid);
+ } else {
+- acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF);
+- acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_OFF,
++ lps0_dsm_func_mask, lps0_dsm_guid);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_ENTRY,
++ lps0_dsm_func_mask, lps0_dsm_guid);
+ }
+
+ return 0;
+@@ -424,12 +470,23 @@ void acpi_s2idle_restore_early(void)
+ if (!lps0_device_handle || sleep_no_lps0)
+ return;
+
+- if (acpi_s2idle_vendor_amd()) {
+- acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT_AMD);
+- acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON_AMD);
++ if (lps0_dsm_func_mask_microsoft > 0) {
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT,
++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_MS_ENTRY,
++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON,
++ lps0_dsm_func_mask_microsoft, lps0_dsm_guid_microsoft);
++ } else if (acpi_s2idle_vendor_amd()) {
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT_AMD,
++ lps0_dsm_func_mask, lps0_dsm_guid);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON_AMD,
++ lps0_dsm_func_mask, lps0_dsm_guid);
+ } else {
+- acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT);
+- acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_EXIT,
++ lps0_dsm_func_mask, lps0_dsm_guid);
++ acpi_sleep_run_lps0_dsm(ACPI_LPS0_SCREEN_ON,
++ lps0_dsm_func_mask, lps0_dsm_guid);
+ }
+ }
+
+diff --git a/drivers/acpi/x86/utils.c b/drivers/acpi/x86/utils.c
+index bdc1ba00aee9..f22f23933063 100644
+--- a/drivers/acpi/x86/utils.c
++++ b/drivers/acpi/x86/utils.c
+@@ -135,3 +135,28 @@ bool acpi_device_always_present(struct acpi_device *adev)
+
+ return ret;
+ }
++
++/*
++ * AMD systems from Renoir and Lucienne *require* that the NVME controller
++ * is put into D3 over a Modern Standby / suspend-to-idle cycle.
++ *
++ * This is "typically" accomplished using the `StorageD3Enable`
++ * property in the _DSD that is checked via the `acpi_storage_d3` function
++ * but this property was introduced after many of these systems launched
++ * and most OEM systems don't have it in their BIOS.
++ *
++ * The Microsoft documentation for StorageD3Enable mentioned that Windows has
++ * a hardcoded allowlist for D3 support, which was used for these platforms.
++ *
++ * This allows quirking on Linux in a similar fashion.
++ */
++static const struct x86_cpu_id storage_d3_cpu_ids[] = {
++ X86_MATCH_VENDOR_FAM_MODEL(AMD, 23, 96, NULL), /* Renoir */
++ X86_MATCH_VENDOR_FAM_MODEL(AMD, 23, 104, NULL), /* Lucienne */
++ {}
++};
++
++bool force_storage_d3(void)
++{
++ return x86_match_cpu(storage_d3_cpu_ids);
++}
+diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
+index fec2e9754aed..bea4e2973259 100644
+--- a/drivers/ata/libahci.c
++++ b/drivers/ata/libahci.c
+@@ -671,6 +671,24 @@ int ahci_stop_engine(struct ata_port *ap)
+ tmp &= ~PORT_CMD_START;
+ writel(tmp, port_mmio + PORT_CMD);
+
++#ifdef CONFIG_ARM64
++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */
++ if (dev_is_pci(ap->host->dev) &&
++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 &&
++ to_pci_dev(ap->host->dev)->device == 0x9027 &&
++ midr_is_cpu_model_range(read_cpuid_id(),
++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN),
++ MIDR_CPU_VAR_REV(0, 0),
++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) {
++ tmp = readl(hpriv->mmio + 0x8000);
++ udelay(100);
++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000);
++ udelay(100);
++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000);
++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n");
++ }
++#endif
++
+ /* wait for engine to stop. This could be as long as 500 msec */
+ tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
+ PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
+diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c
+index bbf7029e224b..cf7faa970dd6 100644
+--- a/drivers/char/ipmi/ipmi_dmi.c
++++ b/drivers/char/ipmi/ipmi_dmi.c
+@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
+ {
+ const struct dmi_device *dev = NULL;
+
++#ifdef CONFIG_ARM64
++ /* RHEL-only
++ * If this is ARM-based HPE m400, return now, because that platform
++ * reports the host-side ipmi address as intel port-io space, which
++ * does not exist in the ARM architecture.
++ */
++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
++
++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
++ pr_debug("%s does not support host ipmi\n", dmistr);
++ return 0;
++ }
++ /* END RHEL-only */
++#endif
++
+ while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
+ dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
+
+diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
+index 8a0e97b33cae..32e4b183d102 100644
+--- a/drivers/char/ipmi/ipmi_msghandler.c
++++ b/drivers/char/ipmi/ipmi_msghandler.c
+@@ -34,6 +34,7 @@
+ #include <linux/uuid.h>
+ #include <linux/nospec.h>
+ #include <linux/vmalloc.h>
++#include <linux/dmi.h>
+ #include <linux/delay.h>
+
+ #define IPMI_DRIVER_VERSION "39.2"
+@@ -5159,8 +5160,21 @@ static int __init ipmi_init_msghandler_mod(void)
+ {
+ int rv;
+
+- pr_info("version " IPMI_DRIVER_VERSION "\n");
++#ifdef CONFIG_ARM64
++ /* RHEL-only
++ * If this is ARM-based HPE m400, return now, because that platform
++ * reports the host-side ipmi address as intel port-io space, which
++ * does not exist in the ARM architecture.
++ */
++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
+
++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
++ pr_debug("%s does not support host ipmi\n", dmistr);
++ return -ENOSYS;
++ }
++ /* END RHEL-only */
++#endif
++ pr_info("version " IPMI_DRIVER_VERSION "\n");
+ mutex_lock(&ipmi_interfaces_mutex);
+ rv = ipmi_register_driver();
+ mutex_unlock(&ipmi_interfaces_mutex);
+diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
+index 467e94259679..9b6f5b8e5397 100644
+--- a/drivers/firmware/efi/Makefile
++++ b/drivers/firmware/efi/Makefile
+@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o
+ obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
+ obj-$(CONFIG_EFI_TEST) += test/
+ obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
++obj-$(CONFIG_EFI) += secureboot.o
+ obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
+ obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
+ obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
+diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
+index 4b7ee3fa9224..64b31d852d20 100644
+--- a/drivers/firmware/efi/efi.c
++++ b/drivers/firmware/efi/efi.c
+@@ -31,6 +31,7 @@
+ #include <linux/ucs2_string.h>
+ #include <linux/memblock.h>
+ #include <linux/security.h>
++#include <linux/bsearch.h>
+
+ #include <asm/early_ioremap.h>
+
+@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr)
+ }
+ #endif
+
++struct efi_error_code {
++ efi_status_t status;
++ int errno;
++ const char *description;
++};
++
++static const struct efi_error_code efi_error_codes[] = {
++ { EFI_SUCCESS, 0, "Success"},
++#if 0
++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"},
++#endif
++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"},
++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"},
++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"},
++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"},
++ { EFI_NOT_READY, -EAGAIN, "Not Ready"},
++ { EFI_DEVICE_ERROR, -EIO, "Device Error"},
++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"},
++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"},
++#if 0
++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"},
++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"},
++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"},
++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"},
++#endif
++ { EFI_NOT_FOUND, -ENOENT, "Not Found"},
++#if 0
++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"},
++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"},
++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"},
++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"},
++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"},
++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"},
++#endif
++ { EFI_ABORTED, -EINTR, "Aborted"},
++#if 0
++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"},
++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"},
++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"},
++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"},
++#endif
++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"},
++#if 0
++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"},
++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"},
++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"},
++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"},
++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"},
++
++ // warnings
++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"},
++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"},
++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"},
++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"},
++#endif
++};
++
++static int
++efi_status_cmp_bsearch(const void *key, const void *item)
++{
++ u64 status = (u64)(uintptr_t)key;
++ struct efi_error_code *code = (struct efi_error_code *)item;
++
++ if (status < code->status)
++ return -1;
++ if (status > code->status)
++ return 1;
++ return 0;
++}
++
+ int efi_status_to_err(efi_status_t status)
+ {
+- int err;
+-
+- switch (status) {
+- case EFI_SUCCESS:
+- err = 0;
+- break;
+- case EFI_INVALID_PARAMETER:
+- err = -EINVAL;
+- break;
+- case EFI_OUT_OF_RESOURCES:
+- err = -ENOSPC;
+- break;
+- case EFI_DEVICE_ERROR:
+- err = -EIO;
+- break;
+- case EFI_WRITE_PROTECTED:
+- err = -EROFS;
+- break;
+- case EFI_SECURITY_VIOLATION:
+- err = -EACCES;
+- break;
+- case EFI_NOT_FOUND:
+- err = -ENOENT;
+- break;
+- case EFI_ABORTED:
+- err = -EINTR;
+- break;
+- default:
+- err = -EINVAL;
+- }
++ struct efi_error_code *found;
++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
+
+- return err;
++ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
++ sizeof(struct efi_error_code), num,
++ efi_status_cmp_bsearch);
++ if (!found)
++ return -EINVAL;
++ return found->errno;
++}
++
++const char *
++efi_status_to_str(efi_status_t status)
++{
++ struct efi_error_code *found;
++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
++
++ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
++ sizeof(struct efi_error_code), num,
++ efi_status_cmp_bsearch);
++ if (!found)
++ return "Unknown error code";
++ return found->description;
+ }
+
+ static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
+diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
+new file mode 100644
+index 000000000000..de0a3714a5d4
+--- /dev/null
++++ b/drivers/firmware/efi/secureboot.c
+@@ -0,0 +1,38 @@
++/* Core kernel secure boot support.
++ *
++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved.
++ * Written by David Howells (dhowells@redhat.com)
++ *
++ * This program is free software; you can redistribute it and/or
++ * modify it under the terms of the GNU General Public Licence
++ * as published by the Free Software Foundation; either version
++ * 2 of the Licence, or (at your option) any later version.
++ */
++
++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
++
++#include <linux/efi.h>
++#include <linux/kernel.h>
++#include <linux/printk.h>
++
++/*
++ * Decide what to do when UEFI secure boot mode is enabled.
++ */
++void __init efi_set_secure_boot(enum efi_secureboot_mode mode)
++{
++ if (efi_enabled(EFI_BOOT)) {
++ switch (mode) {
++ case efi_secureboot_mode_disabled:
++ pr_info("Secure boot disabled\n");
++ break;
++ case efi_secureboot_mode_enabled:
++ set_bit(EFI_SECURE_BOOT, &efi.flags);
++ pr_info("Secure boot enabled\n");
++ break;
++ default:
++ pr_warn("Secure boot could not be determined (mode %u)\n",
++ mode);
++ break;
++ }
++ }
++}
+diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c
+index 311eee599ce9..2460c6bd46f8 100644
+--- a/drivers/hid/hid-rmi.c
++++ b/drivers/hid/hid-rmi.c
+@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size)
+ {
+ struct rmi_data *hdata = hid_get_drvdata(hdev);
+ struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
+- unsigned long flags;
+
+ if (!(test_bit(RMI_STARTED, &hdata->flags)))
+ return 0;
+
+- local_irq_save(flags);
+-
+ rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
+
+- generic_handle_irq(hdata->rmi_irq);
+-
+- local_irq_restore(flags);
+-
+ return 1;
+ }
+
+@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
+ .reset = rmi_hid_reset,
+ };
+
+-static void rmi_irq_teardown(void *data)
+-{
+- struct rmi_data *hdata = data;
+- struct irq_domain *domain = hdata->domain;
+-
+- if (!domain)
+- return;
+-
+- irq_dispose_mapping(irq_find_mapping(domain, 0));
+-
+- irq_domain_remove(domain);
+- hdata->domain = NULL;
+- hdata->rmi_irq = 0;
+-}
+-
+-static int rmi_irq_map(struct irq_domain *h, unsigned int virq,
+- irq_hw_number_t hw_irq_num)
+-{
+- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq);
+-
+- return 0;
+-}
+-
+-static const struct irq_domain_ops rmi_irq_ops = {
+- .map = rmi_irq_map,
+-};
+-
+-static int rmi_setup_irq_domain(struct hid_device *hdev)
+-{
+- struct rmi_data *hdata = hid_get_drvdata(hdev);
+- int ret;
+-
+- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1,
+- &rmi_irq_ops, hdata);
+- if (!hdata->domain)
+- return -ENOMEM;
+-
+- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata);
+- if (ret)
+- return ret;
+-
+- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0);
+- if (hdata->rmi_irq <= 0) {
+- hid_err(hdev, "Can't allocate an IRQ\n");
+- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO;
+- }
+-
+- return 0;
+-}
+-
+ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
+ {
+ struct rmi_data *data = NULL;
+@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
+
+ mutex_init(&data->page_mutex);
+
+- ret = rmi_setup_irq_domain(hdev);
+- if (ret) {
+- hid_err(hdev, "failed to allocate IRQ domain\n");
+- return ret;
+- }
+-
+ if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
+ rmi_hid_pdata.gpio_data.disable = true;
+
+ data->xport.dev = hdev->dev.parent;
+ data->xport.pdata = rmi_hid_pdata;
+- data->xport.pdata.irq = data->rmi_irq;
+ data->xport.proto_name = "hid";
+ data->xport.ops = &hid_rmi_ops;
+
+diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c
+index db881993c211..92a1ebb9cea3 100644
+--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c
++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c
+@@ -9,6 +9,7 @@
+ #include <linux/init.h>
+ #include <linux/types.h>
+ #include <linux/device.h>
++#include <linux/dmi.h>
+ #include <linux/io.h>
+ #include <linux/err.h>
+ #include <linux/fs.h>
+@@ -2076,6 +2077,16 @@ static const struct amba_id etm4_ids[] = {
+ {},
+ };
+
++static const struct dmi_system_id broken_coresight[] = {
++ {
++ .matches = {
++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"),
++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"),
++ },
++ },
++ { } /* terminating entry */
++};
++
+ MODULE_DEVICE_TABLE(amba, etm4_ids);
+
+ static struct amba_driver etm4x_amba_driver = {
+@@ -2109,6 +2120,11 @@ static int __init etm4x_init(void)
+ {
+ int ret;
+
++ if (dmi_check_system(broken_coresight)) {
++ pr_info("ETM4 disabled due to firmware bug\n");
++ return 0;
++ }
++
+ ret = etm4_pm_setup();
+
+ /* etm4_pm_setup() does its own cleanup - exit on error */
+@@ -2135,6 +2151,9 @@ static int __init etm4x_init(void)
+
+ static void __exit etm4x_exit(void)
+ {
++ if (dmi_check_system(broken_coresight))
++ return;
++
+ amba_driver_unregister(&etm4x_amba_driver);
+ platform_driver_unregister(&etm4_platform_driver);
+ etm4_pm_clear();
+diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
+index 258d5fe3d395..f7298e3dc8f3 100644
+--- a/drivers/input/rmi4/rmi_driver.c
++++ b/drivers/input/rmi4/rmi_driver.c
+@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
+ attn_data.data = fifo_data;
+
+ kfifo_put(&drvdata->attn_fifo, attn_data);
++
++ schedule_work(&drvdata->attn_work);
+ }
+ EXPORT_SYMBOL_GPL(rmi_set_attn_data);
+
+-static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
++static void attn_callback(struct work_struct *work)
+ {
+- struct rmi_device *rmi_dev = dev_id;
+- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev);
++ struct rmi_driver_data *drvdata = container_of(work,
++ struct rmi_driver_data,
++ attn_work);
+ struct rmi4_attn_data attn_data = {0};
+ int ret, count;
+
+ count = kfifo_get(&drvdata->attn_fifo, &attn_data);
+- if (count) {
+- *(drvdata->irq_status) = attn_data.irq_status;
+- drvdata->attn_data = attn_data;
+- }
++ if (!count)
++ return;
+
+- ret = rmi_process_interrupt_requests(rmi_dev);
++ *(drvdata->irq_status) = attn_data.irq_status;
++ drvdata->attn_data = attn_data;
++
++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev);
+ if (ret)
+- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
+ "Failed to process interrupt request: %d\n", ret);
+
+- if (count) {
+- kfree(attn_data.data);
+- drvdata->attn_data.data = NULL;
+- }
++ kfree(attn_data.data);
++ drvdata->attn_data.data = NULL;
+
+ if (!kfifo_is_empty(&drvdata->attn_fifo))
+- return rmi_irq_fn(irq, dev_id);
++ schedule_work(&drvdata->attn_work);
++}
++
++static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
++{
++ struct rmi_device *rmi_dev = dev_id;
++ int ret;
++
++ ret = rmi_process_interrupt_requests(rmi_dev);
++ if (ret)
++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
++ "Failed to process interrupt request: %d\n", ret);
+
+ return IRQ_HANDLED;
+ }
+@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
+ static int rmi_irq_init(struct rmi_device *rmi_dev)
+ {
+ struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev);
+- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
+ int irq_flags = irq_get_trigger_type(pdata->irq);
+ int ret;
+
+@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
+ return ret;
+ }
+
+- data->enabled = true;
+-
+ return 0;
+ }
+
+@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
+ if (data->enabled)
+ goto out;
+
+- enable_irq(irq);
+- data->enabled = true;
+- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
+- retval = disable_irq_wake(irq);
+- if (retval)
+- dev_warn(&rmi_dev->dev,
+- "Failed to disable irq for wake: %d\n",
+- retval);
+- }
++ if (irq) {
++ enable_irq(irq);
++ data->enabled = true;
++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
++ retval = disable_irq_wake(irq);
++ if (retval)
++ dev_warn(&rmi_dev->dev,
++ "Failed to disable irq for wake: %d\n",
++ retval);
++ }
+
+- /*
+- * Call rmi_process_interrupt_requests() after enabling irq,
+- * otherwise we may lose interrupt on edge-triggered systems.
+- */
+- irq_flags = irq_get_trigger_type(pdata->irq);
+- if (irq_flags & IRQ_TYPE_EDGE_BOTH)
+- rmi_process_interrupt_requests(rmi_dev);
++ /*
++ * Call rmi_process_interrupt_requests() after enabling irq,
++ * otherwise we may lose interrupt on edge-triggered systems.
++ */
++ irq_flags = irq_get_trigger_type(pdata->irq);
++ if (irq_flags & IRQ_TYPE_EDGE_BOTH)
++ rmi_process_interrupt_requests(rmi_dev);
++ } else {
++ data->enabled = true;
++ }
+
+ out:
+ mutex_unlock(&data->enabled_mutex);
+@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
+ goto out;
+
+ data->enabled = false;
+- disable_irq(irq);
+- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
+- retval = enable_irq_wake(irq);
+- if (retval)
+- dev_warn(&rmi_dev->dev,
+- "Failed to enable irq for wake: %d\n",
+- retval);
+- }
+-
+- /* make sure the fifo is clean */
+- while (!kfifo_is_empty(&data->attn_fifo)) {
+- count = kfifo_get(&data->attn_fifo, &attn_data);
+- if (count)
+- kfree(attn_data.data);
++ if (irq) {
++ disable_irq(irq);
++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
++ retval = enable_irq_wake(irq);
++ if (retval)
++ dev_warn(&rmi_dev->dev,
++ "Failed to enable irq for wake: %d\n",
++ retval);
++ }
++ } else {
++ /* make sure the fifo is clean */
++ while (!kfifo_is_empty(&data->attn_fifo)) {
++ count = kfifo_get(&data->attn_fifo, &attn_data);
++ if (count)
++ kfree(attn_data.data);
++ }
+ }
+
+ out:
+@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
+ irq_domain_remove(data->irqdomain);
+ data->irqdomain = NULL;
+
++ cancel_work_sync(&data->attn_work);
++
+ rmi_f34_remove_sysfs(rmi_dev);
+ rmi_free_function_list(rmi_dev);
+
+@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev)
+ }
+ }
+
+- retval = rmi_irq_init(rmi_dev);
+- if (retval < 0)
+- goto err_destroy_functions;
++ if (pdata->irq) {
++ retval = rmi_irq_init(rmi_dev);
++ if (retval < 0)
++ goto err_destroy_functions;
++ }
++
++ data->enabled = true;
++
++ INIT_WORK(&data->attn_work, attn_callback);
+
+ if (data->f01_container->dev.driver) {
+ /* Driver already bound, so enable ATTN now. */
+diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c
+index 808ab70d5df5..2a92c1c26326 100644
+--- a/drivers/iommu/iommu.c
++++ b/drivers/iommu/iommu.c
+@@ -7,6 +7,7 @@
+ #define pr_fmt(fmt) "iommu: " fmt
+
+ #include <linux/device.h>
++#include <linux/dmi.h>
+ #include <linux/kernel.h>
+ #include <linux/bug.h>
+ #include <linux/types.h>
+@@ -3036,6 +3037,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle)
+ }
+ EXPORT_SYMBOL_GPL(iommu_sva_get_pasid);
+
++#ifdef CONFIG_ARM64
++static int __init iommu_quirks(void)
++{
++ const char *vendor, *name;
++
++ vendor = dmi_get_system_info(DMI_SYS_VENDOR);
++ name = dmi_get_system_info(DMI_PRODUCT_NAME);
++
++ if (vendor &&
++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name &&
++ (strncmp(name, "R120", 4) == 0 ||
++ strncmp(name, "R270", 4) == 0))) {
++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name);
++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY;
++ }
++
++ return 0;
++}
++arch_initcall(iommu_quirks);
++#endif
++
+ /*
+ * Changes the default domain of an iommu group that has *only* one device
+ *
+diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c
+index 75dbe77b0b4b..4bd6dd722f44 100644
+--- a/drivers/net/wireguard/main.c
++++ b/drivers/net/wireguard/main.c
+@@ -12,6 +12,7 @@
+
+ #include <uapi/linux/wireguard.h>
+
++#include <linux/fips.h>
+ #include <linux/init.h>
+ #include <linux/module.h>
+ #include <linux/genetlink.h>
+@@ -21,6 +22,11 @@ static int __init mod_init(void)
+ {
+ int ret;
+
++#ifdef CONFIG_RHEL_DIFFERENCES
++ if (fips_enabled)
++ return -EOPNOTSUPP;
++#endif
++
+ ret = wg_allowedips_slab_init();
+ if (ret < 0)
+ goto err_allowedips;
+diff --git a/drivers/nvme/host/pci.c b/drivers/nvme/host/pci.c
+index 42ad75ff1348..5a72bdf5ad03 100644
+--- a/drivers/nvme/host/pci.c
++++ b/drivers/nvme/host/pci.c
+@@ -2828,32 +2828,6 @@ static unsigned long check_vendor_combination_bug(struct pci_dev *pdev)
+ return 0;
+ }
+
+-#ifdef CONFIG_ACPI
+-static bool nvme_acpi_storage_d3(struct pci_dev *dev)
+-{
+- struct acpi_device *adev = ACPI_COMPANION(&dev->dev);
+- u8 val;
+-
+- /*
+- * Look for _DSD property specifying that the storage device on the port
+- * must use D3 to support deep platform power savings during
+- * suspend-to-idle.
+- */
+-
+- if (!adev)
+- return false;
+- if (fwnode_property_read_u8(acpi_fwnode_handle(adev), "StorageD3Enable",
+- &val))
+- return false;
+- return val == 1;
+-}
+-#else
+-static inline bool nvme_acpi_storage_d3(struct pci_dev *dev)
+-{
+- return false;
+-}
+-#endif /* CONFIG_ACPI */
+-
+ static void nvme_async_probe(void *data, async_cookie_t cookie)
+ {
+ struct nvme_dev *dev = data;
+@@ -2903,7 +2877,7 @@ static int nvme_probe(struct pci_dev *pdev, const struct pci_device_id *id)
+
+ quirks |= check_vendor_combination_bug(pdev);
+
+- if (!noacpi && nvme_acpi_storage_d3(pdev)) {
++ if (!noacpi && acpi_storage_d3(&pdev->dev)) {
+ /*
+ * Some systems use a bios work around to ask for D3 on
+ * platforms that support kernel managed suspend.
+diff --git a/drivers/pci/controller/pcie-rockchip-host.c b/drivers/pci/controller/pcie-rockchip-host.c
+index f1d08a1b1591..78d04ac29cd5 100644
+--- a/drivers/pci/controller/pcie-rockchip-host.c
++++ b/drivers/pci/controller/pcie-rockchip-host.c
+@@ -592,10 +592,6 @@ static int rockchip_pcie_parse_host_dt(struct rockchip_pcie *rockchip)
+ if (err)
+ return err;
+
+- err = rockchip_pcie_setup_irq(rockchip);
+- if (err)
+- return err;
+-
+ rockchip->vpcie12v = devm_regulator_get_optional(dev, "vpcie12v");
+ if (IS_ERR(rockchip->vpcie12v)) {
+ if (PTR_ERR(rockchip->vpcie12v) != -ENODEV)
+@@ -973,8 +969,6 @@ static int rockchip_pcie_probe(struct platform_device *pdev)
+ if (err)
+ goto err_vpcie;
+
+- rockchip_pcie_enable_interrupts(rockchip);
+-
+ err = rockchip_pcie_init_irq_domain(rockchip);
+ if (err < 0)
+ goto err_deinit_port;
+@@ -992,6 +986,12 @@ static int rockchip_pcie_probe(struct platform_device *pdev)
+ bridge->sysdata = rockchip;
+ bridge->ops = &rockchip_pcie_ops;
+
++ err = rockchip_pcie_setup_irq(rockchip);
++ if (err)
++ goto err_remove_irq_domain;
++
++ rockchip_pcie_enable_interrupts(rockchip);
++
+ err = pci_host_probe(bridge);
+ if (err < 0)
+ goto err_remove_irq_domain;
+diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
+index 6d74386eadc2..2333c1e4ae05 100644
+--- a/drivers/pci/quirks.c
++++ b/drivers/pci/quirks.c
+@@ -4230,6 +4230,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
+ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
+ quirk_bridge_cavm_thrx2_pcie_root);
+
++/*
++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller
++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
++ * using BAR 4's resources which are populated correctly and NOT
++ * actually used by the AHCI controller.
++ */
++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev)
++{
++ struct resource *r = &dev->resource[4];
++
++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0))
++ return;
++
++ /* Set BAR5 resource to BAR4 */
++ dev->resource[5] = *r;
++
++ /* Update BAR5 in pci config space */
++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start);
++
++ /* Clear BAR4's resource */
++ memset(r, 0, sizeof(*r));
++}
++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars);
++
+ /*
+ * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
+ * class code. Fix it.
+diff --git a/drivers/platform/x86/amd-pmc.c b/drivers/platform/x86/amd-pmc.c
+index b9da58ee9b1e..663a4ca0580d 100644
+--- a/drivers/platform/x86/amd-pmc.c
++++ b/drivers/platform/x86/amd-pmc.c
+@@ -46,34 +46,79 @@
+ #define AMD_PMC_RESULT_CMD_UNKNOWN 0xFE
+ #define AMD_PMC_RESULT_FAILED 0xFF
+
++/* FCH SSC Registers */
++#define FCH_S0I3_ENTRY_TIME_L_OFFSET 0x30
++#define FCH_S0I3_ENTRY_TIME_H_OFFSET 0x34
++#define FCH_S0I3_EXIT_TIME_L_OFFSET 0x38
++#define FCH_S0I3_EXIT_TIME_H_OFFSET 0x3C
++#define FCH_SSC_MAPPING_SIZE 0x800
++#define FCH_BASE_PHY_ADDR_LOW 0xFED81100
++#define FCH_BASE_PHY_ADDR_HIGH 0x00000000
++
++/* SMU Message Definations */
++#define SMU_MSG_GETSMUVERSION 0x02
++#define SMU_MSG_LOG_GETDRAM_ADDR_HI 0x04
++#define SMU_MSG_LOG_GETDRAM_ADDR_LO 0x05
++#define SMU_MSG_LOG_START 0x06
++#define SMU_MSG_LOG_RESET 0x07
++#define SMU_MSG_LOG_DUMP_DATA 0x08
++#define SMU_MSG_GET_SUP_CONSTRAINTS 0x09
+ /* List of supported CPU ids */
+ #define AMD_CPU_ID_RV 0x15D0
+ #define AMD_CPU_ID_RN 0x1630
+ #define AMD_CPU_ID_PCO AMD_CPU_ID_RV
+ #define AMD_CPU_ID_CZN AMD_CPU_ID_RN
++#define AMD_CPU_ID_YC 0x14B5
+
+-#define AMD_SMU_FW_VERSION 0x0
+ #define PMC_MSG_DELAY_MIN_US 100
+ #define RESPONSE_REGISTER_LOOP_MAX 200
+
++#define SOC_SUBSYSTEM_IP_MAX 12
++#define DELAY_MIN_US 2000
++#define DELAY_MAX_US 3000
+ enum amd_pmc_def {
+ MSG_TEST = 0x01,
+ MSG_OS_HINT_PCO,
+ MSG_OS_HINT_RN,
+ };
+
++struct amd_pmc_bit_map {
++ const char *name;
++ u32 bit_mask;
++};
++
++static const struct amd_pmc_bit_map soc15_ip_blk[] = {
++ {"DISPLAY", BIT(0)},
++ {"CPU", BIT(1)},
++ {"GFX", BIT(2)},
++ {"VDD", BIT(3)},
++ {"ACP", BIT(4)},
++ {"VCN", BIT(5)},
++ {"ISP", BIT(6)},
++ {"NBIO", BIT(7)},
++ {"DF", BIT(8)},
++ {"USB0", BIT(9)},
++ {"USB1", BIT(10)},
++ {"LAPIC", BIT(11)},
++ {}
++};
++
+ struct amd_pmc_dev {
+ void __iomem *regbase;
+- void __iomem *smu_base;
++ void __iomem *smu_virt_addr;
++ void __iomem *fch_virt_addr;
+ u32 base_addr;
+ u32 cpu_id;
++ u32 active_ips;
+ struct device *dev;
++ struct mutex lock; /* generic mutex lock */
+ #if IS_ENABLED(CONFIG_DEBUG_FS)
+ struct dentry *dbgfs_dir;
+ #endif /* CONFIG_DEBUG_FS */
+ };
+
+ static struct amd_pmc_dev pmc;
++static int amd_pmc_send_cmd(struct amd_pmc_dev *dev, bool set, u32 *data, u8 msg, bool ret);
+
+ static inline u32 amd_pmc_reg_read(struct amd_pmc_dev *dev, int reg_offset)
+ {
+@@ -85,18 +130,76 @@ static inline void amd_pmc_reg_write(struct amd_pmc_dev *dev, int reg_offset, u3
+ iowrite32(val, dev->regbase + reg_offset);
+ }
+
++struct smu_metrics {
++ u32 table_version;
++ u32 hint_count;
++ u32 s0i3_cyclecount;
++ u32 timein_s0i2;
++ u64 timeentering_s0i3_lastcapture;
++ u64 timeentering_s0i3_totaltime;
++ u64 timeto_resume_to_os_lastcapture;
++ u64 timeto_resume_to_os_totaltime;
++ u64 timein_s0i3_lastcapture;
++ u64 timein_s0i3_totaltime;
++ u64 timein_swdrips_lastcapture;
++ u64 timein_swdrips_totaltime;
++ u64 timecondition_notmet_lastcapture[SOC_SUBSYSTEM_IP_MAX];
++ u64 timecondition_notmet_totaltime[SOC_SUBSYSTEM_IP_MAX];
++} __packed;
++
+ #ifdef CONFIG_DEBUG_FS
+ static int smu_fw_info_show(struct seq_file *s, void *unused)
+ {
+ struct amd_pmc_dev *dev = s->private;
+- u32 value;
++ struct smu_metrics table;
++ int idx;
++
++ if (dev->cpu_id == AMD_CPU_ID_PCO)
++ return -EINVAL;
++
++ memcpy_fromio(&table, dev->smu_virt_addr, sizeof(struct smu_metrics));
++
++ seq_puts(s, "\n=== SMU Statistics ===\n");
++ seq_printf(s, "Table Version: %d\n", table.table_version);
++ seq_printf(s, "Hint Count: %d\n", table.hint_count);
++ seq_printf(s, "S0i3 Cycle Count: %d\n", table.s0i3_cyclecount);
++ seq_printf(s, "Time (in us) to S0i3: %lld\n", table.timeentering_s0i3_lastcapture);
++ seq_printf(s, "Time (in us) in S0i3: %lld\n", table.timein_s0i3_lastcapture);
++
++ seq_puts(s, "\n=== Active time (in us) ===\n");
++ for (idx = 0 ; idx < SOC_SUBSYSTEM_IP_MAX ; idx++) {
++ if (soc15_ip_blk[idx].bit_mask & dev->active_ips)
++ seq_printf(s, "%-8s : %lld\n", soc15_ip_blk[idx].name,
++ table.timecondition_notmet_lastcapture[idx]);
++ }
+
+- value = ioread32(dev->smu_base + AMD_SMU_FW_VERSION);
+- seq_printf(s, "SMU FW Info: %x\n", value);
+ return 0;
+ }
+ DEFINE_SHOW_ATTRIBUTE(smu_fw_info);
+
++static int s0ix_stats_show(struct seq_file *s, void *unused)
++{
++ struct amd_pmc_dev *dev = s->private;
++ u64 entry_time, exit_time, residency;
++
++ entry_time = ioread32(dev->fch_virt_addr + FCH_S0I3_ENTRY_TIME_H_OFFSET);
++ entry_time = entry_time << 32 | ioread32(dev->fch_virt_addr + FCH_S0I3_ENTRY_TIME_L_OFFSET);
++
++ exit_time = ioread32(dev->fch_virt_addr + FCH_S0I3_EXIT_TIME_H_OFFSET);
++ exit_time = exit_time << 32 | ioread32(dev->fch_virt_addr + FCH_S0I3_EXIT_TIME_L_OFFSET);
++
++ /* It's in 48MHz. We need to convert it */
++ residency = (exit_time - entry_time) / 48;
++
++ seq_puts(s, "=== S0ix statistics ===\n");
++ seq_printf(s, "S0ix Entry Time: %lld\n", entry_time);
++ seq_printf(s, "S0ix Exit Time: %lld\n", exit_time);
++ seq_printf(s, "Residency Time: %lld\n", residency);
++
++ return 0;
++}
++DEFINE_SHOW_ATTRIBUTE(s0ix_stats);
++
+ static void amd_pmc_dbgfs_unregister(struct amd_pmc_dev *dev)
+ {
+ debugfs_remove_recursive(dev->dbgfs_dir);
+@@ -107,6 +210,8 @@ static void amd_pmc_dbgfs_register(struct amd_pmc_dev *dev)
+ dev->dbgfs_dir = debugfs_create_dir("amd_pmc", NULL);
+ debugfs_create_file("smu_fw_info", 0644, dev->dbgfs_dir, dev,
+ &smu_fw_info_fops);
++ debugfs_create_file("s0ix_stats", 0644, dev->dbgfs_dir, dev,
++ &s0ix_stats_fops);
+ }
+ #else
+ static inline void amd_pmc_dbgfs_register(struct amd_pmc_dev *dev)
+@@ -118,6 +223,32 @@ static inline void amd_pmc_dbgfs_unregister(struct amd_pmc_dev *dev)
+ }
+ #endif /* CONFIG_DEBUG_FS */
+
++static int amd_pmc_setup_smu_logging(struct amd_pmc_dev *dev)
++{
++ u32 phys_addr_low, phys_addr_hi;
++ u64 smu_phys_addr;
++
++ if (dev->cpu_id == AMD_CPU_ID_PCO)
++ return -EINVAL;
++
++ /* Get Active devices list from SMU */
++ amd_pmc_send_cmd(dev, 0, &dev->active_ips, SMU_MSG_GET_SUP_CONSTRAINTS, 1);
++
++ /* Get dram address */
++ amd_pmc_send_cmd(dev, 0, &phys_addr_low, SMU_MSG_LOG_GETDRAM_ADDR_LO, 1);
++ amd_pmc_send_cmd(dev, 0, &phys_addr_hi, SMU_MSG_LOG_GETDRAM_ADDR_HI, 1);
++ smu_phys_addr = ((u64)phys_addr_hi << 32 | phys_addr_low);
++
++ dev->smu_virt_addr = devm_ioremap(dev->dev, smu_phys_addr, sizeof(struct smu_metrics));
++ if (!dev->smu_virt_addr)
++ return -ENOMEM;
++
++ /* Start the logging */
++ amd_pmc_send_cmd(dev, 0, NULL, SMU_MSG_LOG_START, 0);
++
++ return 0;
++}
++
+ static void amd_pmc_dump_registers(struct amd_pmc_dev *dev)
+ {
+ u32 value;
+@@ -132,19 +263,19 @@ static void amd_pmc_dump_registers(struct amd_pmc_dev *dev)
+ dev_dbg(dev->dev, "AMD_PMC_REGISTER_MESSAGE:%x\n", value);
+ }
+
+-static int amd_pmc_send_cmd(struct amd_pmc_dev *dev, bool set)
++static int amd_pmc_send_cmd(struct amd_pmc_dev *dev, bool set, u32 *data, u8 msg, bool ret)
+ {
+ int rc;
+- u8 msg;
+ u32 val;
+
++ mutex_lock(&dev->lock);
+ /* Wait until we get a valid response */
+ rc = readx_poll_timeout(ioread32, dev->regbase + AMD_PMC_REGISTER_RESPONSE,
+- val, val > 0, PMC_MSG_DELAY_MIN_US,
++ val, val != 0, PMC_MSG_DELAY_MIN_US,
+ PMC_MSG_DELAY_MIN_US * RESPONSE_REGISTER_LOOP_MAX);
+ if (rc) {
+ dev_err(dev->dev, "failed to talk to SMU\n");
+- return rc;
++ goto out_unlock;
+ }
+
+ /* Write zero to response register */
+@@ -154,34 +285,91 @@ static int amd_pmc_send_cmd(struct amd_pmc_dev *dev, bool set)
+ amd_pmc_reg_write(dev, AMD_PMC_REGISTER_ARGUMENT, set);
+
+ /* Write message ID to message ID register */
+- msg = (dev->cpu_id == AMD_CPU_ID_RN) ? MSG_OS_HINT_RN : MSG_OS_HINT_PCO;
+ amd_pmc_reg_write(dev, AMD_PMC_REGISTER_MESSAGE, msg);
+- return 0;
++
++ /* Wait until we get a valid response */
++ rc = readx_poll_timeout(ioread32, dev->regbase + AMD_PMC_REGISTER_RESPONSE,
++ val, val != 0, PMC_MSG_DELAY_MIN_US,
++ PMC_MSG_DELAY_MIN_US * RESPONSE_REGISTER_LOOP_MAX);
++ if (rc) {
++ dev_err(dev->dev, "SMU response timed out\n");
++ goto out_unlock;
++ }
++
++ switch (val) {
++ case AMD_PMC_RESULT_OK:
++ if (ret) {
++ /* PMFW may take longer time to return back the data */
++ usleep_range(DELAY_MIN_US, 10 * DELAY_MAX_US);
++ *data = amd_pmc_reg_read(dev, AMD_PMC_REGISTER_ARGUMENT);
++ }
++ break;
++ case AMD_PMC_RESULT_CMD_REJECT_BUSY:
++ dev_err(dev->dev, "SMU not ready. err: 0x%x\n", val);
++ rc = -EBUSY;
++ goto out_unlock;
++ case AMD_PMC_RESULT_CMD_UNKNOWN:
++ dev_err(dev->dev, "SMU cmd unknown. err: 0x%x\n", val);
++ rc = -EINVAL;
++ goto out_unlock;
++ case AMD_PMC_RESULT_CMD_REJECT_PREREQ:
++ case AMD_PMC_RESULT_FAILED:
++ default:
++ dev_err(dev->dev, "SMU cmd failed. err: 0x%x\n", val);
++ rc = -EIO;
++ goto out_unlock;
++ }
++
++out_unlock:
++ mutex_unlock(&dev->lock);
++ amd_pmc_dump_registers(dev);
++ return rc;
++}
++
++static int amd_pmc_get_os_hint(struct amd_pmc_dev *dev)
++{
++ switch (dev->cpu_id) {
++ case AMD_CPU_ID_PCO:
++ return MSG_OS_HINT_PCO;
++ case AMD_CPU_ID_RN:
++ case AMD_CPU_ID_YC:
++ return MSG_OS_HINT_RN;
++ }
++ return -EINVAL;
+ }
+
+ static int __maybe_unused amd_pmc_suspend(struct device *dev)
+ {
+ struct amd_pmc_dev *pdev = dev_get_drvdata(dev);
+ int rc;
++ u8 msg;
++
++ /* Reset and Start SMU logging - to monitor the s0i3 stats */
++ amd_pmc_send_cmd(pdev, 0, NULL, SMU_MSG_LOG_RESET, 0);
++ amd_pmc_send_cmd(pdev, 0, NULL, SMU_MSG_LOG_START, 0);
+
+- rc = amd_pmc_send_cmd(pdev, 1);
++ msg = amd_pmc_get_os_hint(pdev);
++ rc = amd_pmc_send_cmd(pdev, 1, NULL, msg, 0);
+ if (rc)
+ dev_err(pdev->dev, "suspend failed\n");
+
+- amd_pmc_dump_registers(pdev);
+- return 0;
++ return rc;
+ }
+
+ static int __maybe_unused amd_pmc_resume(struct device *dev)
+ {
+ struct amd_pmc_dev *pdev = dev_get_drvdata(dev);
+ int rc;
++ u8 msg;
++
++ /* Let SMU know that we are looking for stats */
++ amd_pmc_send_cmd(pdev, 0, NULL, SMU_MSG_LOG_DUMP_DATA, 0);
+
+- rc = amd_pmc_send_cmd(pdev, 0);
++ msg = amd_pmc_get_os_hint(pdev);
++ rc = amd_pmc_send_cmd(pdev, 0, NULL, msg, 0);
+ if (rc)
+ dev_err(pdev->dev, "resume failed\n");
+
+- amd_pmc_dump_registers(pdev);
+ return 0;
+ }
+
+@@ -190,6 +378,7 @@ static const struct dev_pm_ops amd_pmc_pm_ops = {
+ };
+
+ static const struct pci_device_id pmc_pci_ids[] = {
++ { PCI_DEVICE(PCI_VENDOR_ID_AMD, AMD_CPU_ID_YC) },
+ { PCI_DEVICE(PCI_VENDOR_ID_AMD, AMD_CPU_ID_CZN) },
+ { PCI_DEVICE(PCI_VENDOR_ID_AMD, AMD_CPU_ID_RN) },
+ { PCI_DEVICE(PCI_VENDOR_ID_AMD, AMD_CPU_ID_PCO) },
+@@ -201,9 +390,8 @@ static int amd_pmc_probe(struct platform_device *pdev)
+ {
+ struct amd_pmc_dev *dev = &pmc;
+ struct pci_dev *rdev;
+- u32 base_addr_lo;
+- u32 base_addr_hi;
+- u64 base_addr;
++ u32 base_addr_lo, base_addr_hi;
++ u64 base_addr, fch_phys_addr;
+ int err;
+ u32 val;
+
+@@ -248,16 +436,25 @@ static int amd_pmc_probe(struct platform_device *pdev)
+ pci_dev_put(rdev);
+ base_addr = ((u64)base_addr_hi << 32 | base_addr_lo);
+
+- dev->smu_base = devm_ioremap(dev->dev, base_addr, AMD_PMC_MAPPING_SIZE);
+- if (!dev->smu_base)
+- return -ENOMEM;
+-
+ dev->regbase = devm_ioremap(dev->dev, base_addr + AMD_PMC_BASE_ADDR_OFFSET,
+ AMD_PMC_MAPPING_SIZE);
+ if (!dev->regbase)
+ return -ENOMEM;
+
+- amd_pmc_dump_registers(dev);
++ mutex_init(&dev->lock);
++
++ /* Use FCH registers to get the S0ix stats */
++ base_addr_lo = FCH_BASE_PHY_ADDR_LOW;
++ base_addr_hi = FCH_BASE_PHY_ADDR_HIGH;
++ fch_phys_addr = ((u64)base_addr_hi << 32 | base_addr_lo);
++ dev->fch_virt_addr = devm_ioremap(dev->dev, fch_phys_addr, FCH_SSC_MAPPING_SIZE);
++ if (!dev->fch_virt_addr)
++ return -ENOMEM;
++
++ /* Use SMU to get the s0i3 debug stats */
++ err = amd_pmc_setup_smu_logging(dev);
++ if (err)
++ dev_err(dev->dev, "SMU debugging info not supported on this platform\n");
+
+ platform_set_drvdata(pdev, dev);
+ amd_pmc_dbgfs_register(dev);
+@@ -269,11 +466,14 @@ static int amd_pmc_remove(struct platform_device *pdev)
+ struct amd_pmc_dev *dev = platform_get_drvdata(pdev);
+
+ amd_pmc_dbgfs_unregister(dev);
++ mutex_destroy(&dev->lock);
+ return 0;
+ }
+
+ static const struct acpi_device_id amd_pmc_acpi_ids[] = {
+ {"AMDI0005", 0},
++ {"AMDI0006", 0},
++ {"AMDI0007", 0},
+ {"AMD0004", 0},
+ { }
+ };
+diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c
+index 5db16509b6e1..5b8b5e3edd39 100644
+--- a/drivers/scsi/smartpqi/smartpqi_init.c
++++ b/drivers/scsi/smartpqi/smartpqi_init.c
+@@ -8808,6 +8808,18 @@ static const struct pci_device_id pqi_pci_id_table[] = {
+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
+ 0x19e5, 0xd22c)
+ },
++ {
++ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
++ 0x1bd4, 0x004a)
++ },
++ {
++ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
++ 0x1bd4, 0x004b)
++ },
++ {
++ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
++ 0x1bd4, 0x004c)
++ },
+ {
+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
+ PCI_VENDOR_ID_ADAPTEC2, 0x0110)
+@@ -9064,6 +9076,10 @@ static const struct pci_device_id pqi_pci_id_table[] = {
+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
+ PCI_VENDOR_ID_ADVANTECH, 0x8312)
+ },
++ {
++ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
++ PCI_VENDOR_ID_ADVANTECH, 0x8312)
++ },
+ {
+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
+ PCI_VENDOR_ID_DELL, 0x1fe0)
+diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
+index df8e69e60aaf..fb851c5130e1 100644
+--- a/drivers/usb/core/hub.c
++++ b/drivers/usb/core/hub.c
+@@ -5587,6 +5587,13 @@ static void hub_event(struct work_struct *work)
+ (u16) hub->change_bits[0],
+ (u16) hub->event_bits[0]);
+
++ /* Don't disconnect USB-SATA on TrimSlice */
++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
++ (hub->event_bits[0] == 0x2))
++ hub->event_bits[0] = 0;
++ }
++
+ /* Lock the device, then check to see if we were
+ * disconnected while waiting for the lock to succeed. */
+ usb_lock_device(hdev);
+diff --git a/include/linux/acpi.h b/include/linux/acpi.h
+index c60745f657e9..dd0dafd21e33 100644
+--- a/include/linux/acpi.h
++++ b/include/linux/acpi.h
+@@ -1004,6 +1004,7 @@ int acpi_dev_resume(struct device *dev);
+ int acpi_subsys_runtime_suspend(struct device *dev);
+ int acpi_subsys_runtime_resume(struct device *dev);
+ int acpi_dev_pm_attach(struct device *dev, bool power_on);
++bool acpi_storage_d3(struct device *dev);
+ #else
+ static inline int acpi_subsys_runtime_suspend(struct device *dev) { return 0; }
+ static inline int acpi_subsys_runtime_resume(struct device *dev) { return 0; }
+@@ -1011,6 +1012,10 @@ static inline int acpi_dev_pm_attach(struct device *dev, bool power_on)
+ {
+ return 0;
+ }
++static inline bool acpi_storage_d3(struct device *dev)
++{
++ return false;
++}
+ #endif
+
+ #if defined(CONFIG_ACPI) && defined(CONFIG_PM_SLEEP)
+diff --git a/include/linux/efi.h b/include/linux/efi.h
+index 6b5d36babfcc..fd4a5d66a9d0 100644
+--- a/include/linux/efi.h
++++ b/include/linux/efi.h
+@@ -43,6 +43,8 @@
+ #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
+ #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
+
++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
++
+ typedef unsigned long efi_status_t;
+ typedef u8 efi_bool_t;
+ typedef u16 efi_char16_t; /* UNICODE character */
+@@ -782,6 +784,14 @@ extern int __init efi_setup_pcdp_console(char *);
+ #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
+ #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
+ #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */
++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */
++
++enum efi_secureboot_mode {
++ efi_secureboot_mode_unset,
++ efi_secureboot_mode_unknown,
++ efi_secureboot_mode_disabled,
++ efi_secureboot_mode_enabled,
++};
+
+ #ifdef CONFIG_EFI
+ /*
+@@ -793,6 +803,8 @@ static inline bool efi_enabled(int feature)
+ }
+ extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
+
++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
++
+ bool __pure __efi_soft_reserve_enabled(void);
+
+ static inline bool __pure efi_soft_reserve_enabled(void)
+@@ -813,6 +825,8 @@ static inline bool efi_enabled(int feature)
+ static inline void
+ efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {}
+
++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
++
+ static inline bool efi_soft_reserve_enabled(void)
+ {
+ return false;
+@@ -825,6 +839,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
+ #endif
+
+ extern int efi_status_to_err(efi_status_t status);
++extern const char *efi_status_to_str(efi_status_t status);
+
+ /*
+ * Variable Attributes
+@@ -1077,13 +1092,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
+ extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
+ extern unsigned long efi_call_virt_save_flags(void);
+
+-enum efi_secureboot_mode {
+- efi_secureboot_mode_unset,
+- efi_secureboot_mode_unknown,
+- efi_secureboot_mode_disabled,
+- efi_secureboot_mode_enabled,
+-};
+-
+ static inline
+ enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
+ {
+diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
+index 04c01794de83..26f8df026fa9 100644
+--- a/include/linux/lsm_hook_defs.h
++++ b/include/linux/lsm_hook_defs.h
+@@ -395,6 +395,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
+ #endif /* CONFIG_BPF_SYSCALL */
+
+ LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
++
+
+ #ifdef CONFIG_PERF_EVENTS
+ LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
+diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
+index 5c4c5c0602cb..753b53038690 100644
+--- a/include/linux/lsm_hooks.h
++++ b/include/linux/lsm_hooks.h
+@@ -1545,6 +1545,12 @@
+ *
+ * @what: kernel feature being accessed
+ *
++ * @lock_kernel_down
++ * Put the kernel into lock-down mode.
++ *
++ * @where: Where the lock-down is originating from (e.g. command line option)
++ * @level: The lock-down level (can only increase)
++ *
+ * Security hooks for perf events
+ *
+ * @perf_event_open:
+diff --git a/include/linux/rmi.h b/include/linux/rmi.h
+index ab7eea01ab42..fff7c5f737fc 100644
+--- a/include/linux/rmi.h
++++ b/include/linux/rmi.h
+@@ -364,6 +364,7 @@ struct rmi_driver_data {
+
+ struct rmi4_attn_data attn_data;
+ DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
++ struct work_struct attn_work;
+ };
+
+ int rmi_register_transport_device(struct rmi_transport_dev *xport);
+diff --git a/include/linux/security.h b/include/linux/security.h
+index 06f7c50ce77f..09ed686ac5e6 100644
+--- a/include/linux/security.h
++++ b/include/linux/security.h
+@@ -471,6 +471,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
+ int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
+ int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
+ int security_locked_down(enum lockdown_reason what);
++int security_lock_kernel_down(const char *where, enum lockdown_reason level);
+ #else /* CONFIG_SECURITY */
+
+ static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
+@@ -1347,6 +1348,10 @@ static inline int security_locked_down(enum lockdown_reason what)
+ {
+ return 0;
+ }
++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return 0;
++}
+ #endif /* CONFIG_SECURITY */
+
+ #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
+diff --git a/init/Kconfig b/init/Kconfig
+index a61c92066c2e..94107b1d0e3e 100644
+--- a/init/Kconfig
++++ b/init/Kconfig
+@@ -1622,7 +1622,7 @@ config AIO
+ this option saves about 7k.
+
+ config IO_URING
+- bool "Enable IO uring support" if EXPERT
++ bool "Enable IO uring support"
+ select IO_WQ
+ default y
+ help
+diff --git a/kernel/crash_core.c b/kernel/crash_core.c
+index 684a6061a13a..220579c0e963 100644
+--- a/kernel/crash_core.c
++++ b/kernel/crash_core.c
+@@ -7,6 +7,7 @@
+ #include <linux/crash_core.h>
+ #include <linux/utsname.h>
+ #include <linux/vmalloc.h>
++#include <linux/sizes.h>
+
+ #include <asm/page.h>
+ #include <asm/sections.h>
+@@ -41,6 +42,15 @@ static int __init parse_crashkernel_mem(char *cmdline,
+ unsigned long long *crash_base)
+ {
+ char *cur = cmdline, *tmp;
++ unsigned long long total_mem = system_ram;
++
++ /*
++ * Firmware sometimes reserves some memory regions for it's own use.
++ * so we get less than actual system memory size.
++ * Workaround this by round up the total size to 128M which is
++ * enough for most test cases.
++ */
++ total_mem = roundup(total_mem, SZ_128M);
+
+ /* for each entry of the comma-separated list */
+ do {
+@@ -85,13 +95,13 @@ static int __init parse_crashkernel_mem(char *cmdline,
+ return -EINVAL;
+ }
+ cur = tmp;
+- if (size >= system_ram) {
++ if (size >= total_mem) {
+ pr_warn("crashkernel: invalid size\n");
+ return -EINVAL;
+ }
+
+ /* match ? */
+- if (system_ram >= start && system_ram < end) {
++ if (total_mem >= start && total_mem < end) {
+ *crash_size = size;
+ break;
+ }
+@@ -250,6 +260,20 @@ static int __init __parse_crashkernel(char *cmdline,
+ if (suffix)
+ return parse_crashkernel_suffix(ck_cmdline, crash_size,
+ suffix);
++
++ if (strncmp(ck_cmdline, "auto", 4) == 0) {
++#ifdef CONFIG_X86_64
++ ck_cmdline = "1G-64G:160M,64G-1T:256M,1T-:512M";
++#elif defined(CONFIG_S390)
++ ck_cmdline = "4G-64G:160M,64G-1T:256M,1T-:512M";
++#elif defined(CONFIG_ARM64)
++ ck_cmdline = "2G-:512M";
++#elif defined(CONFIG_PPC64)
++ ck_cmdline = "2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G";
++#endif
++ pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n");
++ }
++
+ /*
+ * if the commandline contains a ':', then that's the extended
+ * syntax -- if not, it must be the classic syntax
+diff --git a/kernel/module_signing.c b/kernel/module_signing.c
+index 8723ae70ea1f..fb2d773498c2 100644
+--- a/kernel/module_signing.c
++++ b/kernel/module_signing.c
+@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
+ modlen -= sig_len + sizeof(ms);
+ info->len = modlen;
+
+- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
+ VERIFY_USE_SECONDARY_KEYRING,
+ VERIFYING_MODULE_SIGNATURE,
+ NULL, NULL);
++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ VERIFY_USE_PLATFORM_KEYRING,
++ VERIFYING_MODULE_SIGNATURE,
++ NULL, NULL);
++ }
++ return ret;
+ }
+diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
+index f290f78c3f30..d3e7ae04f5be 100644
+--- a/security/integrity/platform_certs/load_uefi.c
++++ b/security/integrity/platform_certs/load_uefi.c
+@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
+ return NULL;
+
+ if (*status != EFI_BUFFER_TOO_SMALL) {
+- pr_err("Couldn't get size: 0x%lx\n", *status);
++ pr_err("Couldn't get size: %s (0x%lx)\n",
++ efi_status_to_str(*status), *status);
+ return NULL;
+ }
+
+@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
+ *status = efi.get_variable(name, guid, NULL, &lsize, db);
+ if (*status != EFI_SUCCESS) {
+ kfree(db);
+- pr_err("Error reading db var: 0x%lx\n", *status);
++ pr_err("Error reading db var: %s (0x%lx)\n",
++ efi_status_to_str(*status), *status);
+ return NULL;
+ }
+
+diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
+index e84ddf484010..d0501353a4b9 100644
+--- a/security/lockdown/Kconfig
++++ b/security/lockdown/Kconfig
+@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
+ subsystem is fully initialised. If enabled, lockdown will
+ unconditionally be called before any other LSMs.
+
++config LOCK_DOWN_IN_EFI_SECURE_BOOT
++ bool "Lock down the kernel in EFI Secure Boot mode"
++ default n
++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
++ help
++ UEFI Secure Boot provides a mechanism for ensuring that the firmware
++ will only load signed bootloaders and kernels. Secure boot mode may
++ be determined from EFI variables provided by the system firmware if
++ not indicated by the boot parameters.
++
++ Enabling this option results in kernel lockdown being triggered if
++ EFI Secure Boot is set.
++
+ choice
+ prompt "Kernel default lockdown mode"
+ default LOCK_DOWN_KERNEL_FORCE_NONE
+diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
+index 87cbdc64d272..18555cf18da7 100644
+--- a/security/lockdown/lockdown.c
++++ b/security/lockdown/lockdown.c
+@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
+
+ static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
+ LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
+ };
+
+ static int __init lockdown_lsm_init(void)
+diff --git a/security/security.c b/security/security.c
+index b38155b2de83..b0a6711b4825 100644
+--- a/security/security.c
++++ b/security/security.c
+@@ -2598,6 +2598,12 @@ int security_locked_down(enum lockdown_reason what)
+ }
+ EXPORT_SYMBOL(security_locked_down);
+
++int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return call_int_hook(lock_kernel_down, 0, where, level);
++}
++EXPORT_SYMBOL(security_lock_kernel_down);
++
+ #ifdef CONFIG_PERF_EVENTS
+ int security_perf_event_open(struct perf_event_attr *attr, int type)
+ {
+diff --git a/tools/testing/selftests/bpf/Makefile b/tools/testing/selftests/bpf/Makefile
+index 511259c2c6c5..bd2ca0032883 100644
+--- a/tools/testing/selftests/bpf/Makefile
++++ b/tools/testing/selftests/bpf/Makefile
+@@ -409,7 +409,6 @@ $(TRUNNER_TEST_OBJS): $(TRUNNER_OUTPUT)/%.test.o: \
+ $(TRUNNER_EXTRA_HDRS) \
+ $(TRUNNER_BPF_OBJS) \
+ $(TRUNNER_BPF_SKELS) \
+- $(TRUNNER_BPF_SKELS_LINKED) \
+ $$(BPFOBJ) | $(TRUNNER_OUTPUT)
+ $$(call msg,TEST-OBJ,$(TRUNNER_BINARY),$$@)
+ $(Q)cd $$(@D) && $$(CC) -I. $$(CFLAGS) -c $(CURDIR)/$$< $$(LDLIBS) -o $$(@F)
+diff --git a/tools/testing/selftests/bpf/prog_tests/atomics.c b/tools/testing/selftests/bpf/prog_tests/atomics.c
+deleted file mode 100644
+index 21efe7bbf10d..000000000000
+--- a/tools/testing/selftests/bpf/prog_tests/atomics.c
++++ /dev/null
+@@ -1,246 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-
+-#include <test_progs.h>
+-
+-#include "atomics.skel.h"
+-
+-static void test_add(struct atomics *skel)
+-{
+- int err, prog_fd;
+- __u32 duration = 0, retval;
+- struct bpf_link *link;
+-
+- link = bpf_program__attach(skel->progs.add);
+- if (CHECK(IS_ERR(link), "attach(add)", "err: %ld\n", PTR_ERR(link)))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.add);
+- err = bpf_prog_test_run(prog_fd, 1, NULL, 0,
+- NULL, NULL, &retval, &duration);
+- if (CHECK(err || retval, "test_run add",
+- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration))
+- goto cleanup;
+-
+- ASSERT_EQ(skel->data->add64_value, 3, "add64_value");
+- ASSERT_EQ(skel->bss->add64_result, 1, "add64_result");
+-
+- ASSERT_EQ(skel->data->add32_value, 3, "add32_value");
+- ASSERT_EQ(skel->bss->add32_result, 1, "add32_result");
+-
+- ASSERT_EQ(skel->bss->add_stack_value_copy, 3, "add_stack_value");
+- ASSERT_EQ(skel->bss->add_stack_result, 1, "add_stack_result");
+-
+- ASSERT_EQ(skel->data->add_noreturn_value, 3, "add_noreturn_value");
+-
+-cleanup:
+- bpf_link__destroy(link);
+-}
+-
+-static void test_sub(struct atomics *skel)
+-{
+- int err, prog_fd;
+- __u32 duration = 0, retval;
+- struct bpf_link *link;
+-
+- link = bpf_program__attach(skel->progs.sub);
+- if (CHECK(IS_ERR(link), "attach(sub)", "err: %ld\n", PTR_ERR(link)))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.sub);
+- err = bpf_prog_test_run(prog_fd, 1, NULL, 0,
+- NULL, NULL, &retval, &duration);
+- if (CHECK(err || retval, "test_run sub",
+- "err %d errno %d retval %d duration %d\n",
+- err, errno, retval, duration))
+- goto cleanup;
+-
+- ASSERT_EQ(skel->data->sub64_value, -1, "sub64_value");
+- ASSERT_EQ(skel->bss->sub64_result, 1, "sub64_result");
+-
+- ASSERT_EQ(skel->data->sub32_value, -1, "sub32_value");
+- ASSERT_EQ(skel->bss->sub32_result, 1, "sub32_result");
+-
+- ASSERT_EQ(skel->bss->sub_stack_value_copy, -1, "sub_stack_value");
+- ASSERT_EQ(skel->bss->sub_stack_result, 1, "sub_stack_result");
+-
+- ASSERT_EQ(skel->data->sub_noreturn_value, -1, "sub_noreturn_value");
+-
+-cleanup:
+- bpf_link__destroy(link);
+-}
+-
+-static void test_and(struct atomics *skel)
+-{
+- int err, prog_fd;
+- __u32 duration = 0, retval;
+- struct bpf_link *link;
+-
+- link = bpf_program__attach(skel->progs.and);
+- if (CHECK(IS_ERR(link), "attach(and)", "err: %ld\n", PTR_ERR(link)))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.and);
+- err = bpf_prog_test_run(prog_fd, 1, NULL, 0,
+- NULL, NULL, &retval, &duration);
+- if (CHECK(err || retval, "test_run and",
+- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration))
+- goto cleanup;
+-
+- ASSERT_EQ(skel->data->and64_value, 0x010ull << 32, "and64_value");
+- ASSERT_EQ(skel->bss->and64_result, 0x110ull << 32, "and64_result");
+-
+- ASSERT_EQ(skel->data->and32_value, 0x010, "and32_value");
+- ASSERT_EQ(skel->bss->and32_result, 0x110, "and32_result");
+-
+- ASSERT_EQ(skel->data->and_noreturn_value, 0x010ull << 32, "and_noreturn_value");
+-cleanup:
+- bpf_link__destroy(link);
+-}
+-
+-static void test_or(struct atomics *skel)
+-{
+- int err, prog_fd;
+- __u32 duration = 0, retval;
+- struct bpf_link *link;
+-
+- link = bpf_program__attach(skel->progs.or);
+- if (CHECK(IS_ERR(link), "attach(or)", "err: %ld\n", PTR_ERR(link)))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.or);
+- err = bpf_prog_test_run(prog_fd, 1, NULL, 0,
+- NULL, NULL, &retval, &duration);
+- if (CHECK(err || retval, "test_run or",
+- "err %d errno %d retval %d duration %d\n",
+- err, errno, retval, duration))
+- goto cleanup;
+-
+- ASSERT_EQ(skel->data->or64_value, 0x111ull << 32, "or64_value");
+- ASSERT_EQ(skel->bss->or64_result, 0x110ull << 32, "or64_result");
+-
+- ASSERT_EQ(skel->data->or32_value, 0x111, "or32_value");
+- ASSERT_EQ(skel->bss->or32_result, 0x110, "or32_result");
+-
+- ASSERT_EQ(skel->data->or_noreturn_value, 0x111ull << 32, "or_noreturn_value");
+-cleanup:
+- bpf_link__destroy(link);
+-}
+-
+-static void test_xor(struct atomics *skel)
+-{
+- int err, prog_fd;
+- __u32 duration = 0, retval;
+- struct bpf_link *link;
+-
+- link = bpf_program__attach(skel->progs.xor);
+- if (CHECK(IS_ERR(link), "attach(xor)", "err: %ld\n", PTR_ERR(link)))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.xor);
+- err = bpf_prog_test_run(prog_fd, 1, NULL, 0,
+- NULL, NULL, &retval, &duration);
+- if (CHECK(err || retval, "test_run xor",
+- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration))
+- goto cleanup;
+-
+- ASSERT_EQ(skel->data->xor64_value, 0x101ull << 32, "xor64_value");
+- ASSERT_EQ(skel->bss->xor64_result, 0x110ull << 32, "xor64_result");
+-
+- ASSERT_EQ(skel->data->xor32_value, 0x101, "xor32_value");
+- ASSERT_EQ(skel->bss->xor32_result, 0x110, "xor32_result");
+-
+- ASSERT_EQ(skel->data->xor_noreturn_value, 0x101ull << 32, "xor_nxoreturn_value");
+-cleanup:
+- bpf_link__destroy(link);
+-}
+-
+-static void test_cmpxchg(struct atomics *skel)
+-{
+- int err, prog_fd;
+- __u32 duration = 0, retval;
+- struct bpf_link *link;
+-
+- link = bpf_program__attach(skel->progs.cmpxchg);
+- if (CHECK(IS_ERR(link), "attach(cmpxchg)", "err: %ld\n", PTR_ERR(link)))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.cmpxchg);
+- err = bpf_prog_test_run(prog_fd, 1, NULL, 0,
+- NULL, NULL, &retval, &duration);
+- if (CHECK(err || retval, "test_run add",
+- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration))
+- goto cleanup;
+-
+- ASSERT_EQ(skel->data->cmpxchg64_value, 2, "cmpxchg64_value");
+- ASSERT_EQ(skel->bss->cmpxchg64_result_fail, 1, "cmpxchg_result_fail");
+- ASSERT_EQ(skel->bss->cmpxchg64_result_succeed, 1, "cmpxchg_result_succeed");
+-
+- ASSERT_EQ(skel->data->cmpxchg32_value, 2, "lcmpxchg32_value");
+- ASSERT_EQ(skel->bss->cmpxchg32_result_fail, 1, "cmpxchg_result_fail");
+- ASSERT_EQ(skel->bss->cmpxchg32_result_succeed, 1, "cmpxchg_result_succeed");
+-
+-cleanup:
+- bpf_link__destroy(link);
+-}
+-
+-static void test_xchg(struct atomics *skel)
+-{
+- int err, prog_fd;
+- __u32 duration = 0, retval;
+- struct bpf_link *link;
+-
+- link = bpf_program__attach(skel->progs.xchg);
+- if (CHECK(IS_ERR(link), "attach(xchg)", "err: %ld\n", PTR_ERR(link)))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.xchg);
+- err = bpf_prog_test_run(prog_fd, 1, NULL, 0,
+- NULL, NULL, &retval, &duration);
+- if (CHECK(err || retval, "test_run add",
+- "err %d errno %d retval %d duration %d\n", err, errno, retval, duration))
+- goto cleanup;
+-
+- ASSERT_EQ(skel->data->xchg64_value, 2, "xchg64_value");
+- ASSERT_EQ(skel->bss->xchg64_result, 1, "xchg64_result");
+-
+- ASSERT_EQ(skel->data->xchg32_value, 2, "xchg32_value");
+- ASSERT_EQ(skel->bss->xchg32_result, 1, "xchg32_result");
+-
+-cleanup:
+- bpf_link__destroy(link);
+-}
+-
+-void test_atomics(void)
+-{
+- struct atomics *skel;
+- __u32 duration = 0;
+-
+- skel = atomics__open_and_load();
+- if (CHECK(!skel, "skel_load", "atomics skeleton failed\n"))
+- return;
+-
+- if (skel->data->skip_tests) {
+- printf("%s:SKIP:no ENABLE_ATOMICS_TESTS (missing Clang BPF atomics support)",
+- __func__);
+- test__skip();
+- goto cleanup;
+- }
+-
+- if (test__start_subtest("add"))
+- test_add(skel);
+- if (test__start_subtest("sub"))
+- test_sub(skel);
+- if (test__start_subtest("and"))
+- test_and(skel);
+- if (test__start_subtest("or"))
+- test_or(skel);
+- if (test__start_subtest("xor"))
+- test_xor(skel);
+- if (test__start_subtest("cmpxchg"))
+- test_cmpxchg(skel);
+- if (test__start_subtest("xchg"))
+- test_xchg(skel);
+-
+-cleanup:
+- atomics__destroy(skel);
+-}
+diff --git a/tools/testing/selftests/bpf/prog_tests/bpf_tcp_ca.c b/tools/testing/selftests/bpf/prog_tests/bpf_tcp_ca.c
+deleted file mode 100644
+index e25917f04602..000000000000
+--- a/tools/testing/selftests/bpf/prog_tests/bpf_tcp_ca.c
++++ /dev/null
+@@ -1,280 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2019 Facebook */
+-
+-#include <linux/err.h>
+-#include <netinet/tcp.h>
+-#include <test_progs.h>
+-#include "bpf_dctcp.skel.h"
+-#include "bpf_cubic.skel.h"
+-#include "bpf_tcp_nogpl.skel.h"
+-
+-#define min(a, b) ((a) < (b) ? (a) : (b))
+-
+-static const unsigned int total_bytes = 10 * 1024 * 1024;
+-static const struct timeval timeo_sec = { .tv_sec = 10 };
+-static const size_t timeo_optlen = sizeof(timeo_sec);
+-static int expected_stg = 0xeB9F;
+-static int stop, duration;
+-
+-static int settimeo(int fd)
+-{
+- int err;
+-
+- err = setsockopt(fd, SOL_SOCKET, SO_RCVTIMEO, &timeo_sec,
+- timeo_optlen);
+- if (CHECK(err == -1, "setsockopt(fd, SO_RCVTIMEO)", "errno:%d\n",
+- errno))
+- return -1;
+-
+- err = setsockopt(fd, SOL_SOCKET, SO_SNDTIMEO, &timeo_sec,
+- timeo_optlen);
+- if (CHECK(err == -1, "setsockopt(fd, SO_SNDTIMEO)", "errno:%d\n",
+- errno))
+- return -1;
+-
+- return 0;
+-}
+-
+-static int settcpca(int fd, const char *tcp_ca)
+-{
+- int err;
+-
+- err = setsockopt(fd, IPPROTO_TCP, TCP_CONGESTION, tcp_ca, strlen(tcp_ca));
+- if (CHECK(err == -1, "setsockopt(fd, TCP_CONGESTION)", "errno:%d\n",
+- errno))
+- return -1;
+-
+- return 0;
+-}
+-
+-static void *server(void *arg)
+-{
+- int lfd = (int)(long)arg, err = 0, fd;
+- ssize_t nr_sent = 0, bytes = 0;
+- char batch[1500];
+-
+- fd = accept(lfd, NULL, NULL);
+- while (fd == -1) {
+- if (errno == EINTR)
+- continue;
+- err = -errno;
+- goto done;
+- }
+-
+- if (settimeo(fd)) {
+- err = -errno;
+- goto done;
+- }
+-
+- while (bytes < total_bytes && !READ_ONCE(stop)) {
+- nr_sent = send(fd, &batch,
+- min(total_bytes - bytes, sizeof(batch)), 0);
+- if (nr_sent == -1 && errno == EINTR)
+- continue;
+- if (nr_sent == -1) {
+- err = -errno;
+- break;
+- }
+- bytes += nr_sent;
+- }
+-
+- CHECK(bytes != total_bytes, "send", "%zd != %u nr_sent:%zd errno:%d\n",
+- bytes, total_bytes, nr_sent, errno);
+-
+-done:
+- if (fd != -1)
+- close(fd);
+- if (err) {
+- WRITE_ONCE(stop, 1);
+- return ERR_PTR(err);
+- }
+- return NULL;
+-}
+-
+-static void do_test(const char *tcp_ca, const struct bpf_map *sk_stg_map)
+-{
+- struct sockaddr_in6 sa6 = {};
+- ssize_t nr_recv = 0, bytes = 0;
+- int lfd = -1, fd = -1;
+- pthread_t srv_thread;
+- socklen_t addrlen = sizeof(sa6);
+- void *thread_ret;
+- char batch[1500];
+- int err;
+-
+- WRITE_ONCE(stop, 0);
+-
+- lfd = socket(AF_INET6, SOCK_STREAM, 0);
+- if (CHECK(lfd == -1, "socket", "errno:%d\n", errno))
+- return;
+- fd = socket(AF_INET6, SOCK_STREAM, 0);
+- if (CHECK(fd == -1, "socket", "errno:%d\n", errno)) {
+- close(lfd);
+- return;
+- }
+-
+- if (settcpca(lfd, tcp_ca) || settcpca(fd, tcp_ca) ||
+- settimeo(lfd) || settimeo(fd))
+- goto done;
+-
+- /* bind, listen and start server thread to accept */
+- sa6.sin6_family = AF_INET6;
+- sa6.sin6_addr = in6addr_loopback;
+- err = bind(lfd, (struct sockaddr *)&sa6, addrlen);
+- if (CHECK(err == -1, "bind", "errno:%d\n", errno))
+- goto done;
+- err = getsockname(lfd, (struct sockaddr *)&sa6, &addrlen);
+- if (CHECK(err == -1, "getsockname", "errno:%d\n", errno))
+- goto done;
+- err = listen(lfd, 1);
+- if (CHECK(err == -1, "listen", "errno:%d\n", errno))
+- goto done;
+-
+- if (sk_stg_map) {
+- err = bpf_map_update_elem(bpf_map__fd(sk_stg_map), &fd,
+- &expected_stg, BPF_NOEXIST);
+- if (CHECK(err, "bpf_map_update_elem(sk_stg_map)",
+- "err:%d errno:%d\n", err, errno))
+- goto done;
+- }
+-
+- /* connect to server */
+- err = connect(fd, (struct sockaddr *)&sa6, addrlen);
+- if (CHECK(err == -1, "connect", "errno:%d\n", errno))
+- goto done;
+-
+- if (sk_stg_map) {
+- int tmp_stg;
+-
+- err = bpf_map_lookup_elem(bpf_map__fd(sk_stg_map), &fd,
+- &tmp_stg);
+- if (CHECK(!err || errno != ENOENT,
+- "bpf_map_lookup_elem(sk_stg_map)",
+- "err:%d errno:%d\n", err, errno))
+- goto done;
+- }
+-
+- err = pthread_create(&srv_thread, NULL, server, (void *)(long)lfd);
+- if (CHECK(err != 0, "pthread_create", "err:%d errno:%d\n", err, errno))
+- goto done;
+-
+- /* recv total_bytes */
+- while (bytes < total_bytes && !READ_ONCE(stop)) {
+- nr_recv = recv(fd, &batch,
+- min(total_bytes - bytes, sizeof(batch)), 0);
+- if (nr_recv == -1 && errno == EINTR)
+- continue;
+- if (nr_recv == -1)
+- break;
+- bytes += nr_recv;
+- }
+-
+- CHECK(bytes != total_bytes, "recv", "%zd != %u nr_recv:%zd errno:%d\n",
+- bytes, total_bytes, nr_recv, errno);
+-
+- WRITE_ONCE(stop, 1);
+- pthread_join(srv_thread, &thread_ret);
+- CHECK(IS_ERR(thread_ret), "pthread_join", "thread_ret:%ld",
+- PTR_ERR(thread_ret));
+-done:
+- close(lfd);
+- close(fd);
+-}
+-
+-static void test_cubic(void)
+-{
+- struct bpf_cubic *cubic_skel;
+- struct bpf_link *link;
+-
+- cubic_skel = bpf_cubic__open_and_load();
+- if (CHECK(!cubic_skel, "bpf_cubic__open_and_load", "failed\n"))
+- return;
+-
+- link = bpf_map__attach_struct_ops(cubic_skel->maps.cubic);
+- if (CHECK(IS_ERR(link), "bpf_map__attach_struct_ops", "err:%ld\n",
+- PTR_ERR(link))) {
+- bpf_cubic__destroy(cubic_skel);
+- return;
+- }
+-
+- do_test("bpf_cubic", NULL);
+-
+- bpf_link__destroy(link);
+- bpf_cubic__destroy(cubic_skel);
+-}
+-
+-static void test_dctcp(void)
+-{
+- struct bpf_dctcp *dctcp_skel;
+- struct bpf_link *link;
+-
+- dctcp_skel = bpf_dctcp__open_and_load();
+- if (CHECK(!dctcp_skel, "bpf_dctcp__open_and_load", "failed\n"))
+- return;
+-
+- link = bpf_map__attach_struct_ops(dctcp_skel->maps.dctcp);
+- if (CHECK(IS_ERR(link), "bpf_map__attach_struct_ops", "err:%ld\n",
+- PTR_ERR(link))) {
+- bpf_dctcp__destroy(dctcp_skel);
+- return;
+- }
+-
+- do_test("bpf_dctcp", dctcp_skel->maps.sk_stg_map);
+- CHECK(dctcp_skel->bss->stg_result != expected_stg,
+- "Unexpected stg_result", "stg_result (%x) != expected_stg (%x)\n",
+- dctcp_skel->bss->stg_result, expected_stg);
+-
+- bpf_link__destroy(link);
+- bpf_dctcp__destroy(dctcp_skel);
+-}
+-
+-static char *err_str;
+-static bool found;
+-
+-static int libbpf_debug_print(enum libbpf_print_level level,
+- const char *format, va_list args)
+-{
+- char *log_buf;
+-
+- if (level != LIBBPF_WARN ||
+- strcmp(format, "libbpf: \n%s\n")) {
+- vprintf(format, args);
+- return 0;
+- }
+-
+- log_buf = va_arg(args, char *);
+- if (!log_buf)
+- goto out;
+- if (err_str && strstr(log_buf, err_str) != NULL)
+- found = true;
+-out:
+- printf(format, log_buf);
+- return 0;
+-}
+-
+-static void test_invalid_license(void)
+-{
+- libbpf_print_fn_t old_print_fn;
+- struct bpf_tcp_nogpl *skel;
+-
+- err_str = "struct ops programs must have a GPL compatible license";
+- found = false;
+- old_print_fn = libbpf_set_print(libbpf_debug_print);
+-
+- skel = bpf_tcp_nogpl__open_and_load();
+- ASSERT_NULL(skel, "bpf_tcp_nogpl");
+- ASSERT_EQ(found, true, "expected_err_msg");
+-
+- bpf_tcp_nogpl__destroy(skel);
+- libbpf_set_print(old_print_fn);
+-}
+-
+-void test_bpf_tcp_ca(void)
+-{
+- if (test__start_subtest("dctcp"))
+- test_dctcp();
+- if (test__start_subtest("cubic"))
+- test_cubic();
+- if (test__start_subtest("invalid_license"))
+- test_invalid_license();
+-}
+diff --git a/tools/testing/selftests/bpf/prog_tests/kfunc_call.c b/tools/testing/selftests/bpf/prog_tests/kfunc_call.c
+deleted file mode 100644
+index 7fc0951ee75f..000000000000
+--- a/tools/testing/selftests/bpf/prog_tests/kfunc_call.c
++++ /dev/null
+@@ -1,59 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-#include <test_progs.h>
+-#include <network_helpers.h>
+-#include "kfunc_call_test.skel.h"
+-#include "kfunc_call_test_subprog.skel.h"
+-
+-static void test_main(void)
+-{
+- struct kfunc_call_test *skel;
+- int prog_fd, retval, err;
+-
+- skel = kfunc_call_test__open_and_load();
+- if (!ASSERT_OK_PTR(skel, "skel"))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.kfunc_call_test1);
+- err = bpf_prog_test_run(prog_fd, 1, &pkt_v4, sizeof(pkt_v4),
+- NULL, NULL, (__u32 *)&retval, NULL);
+- ASSERT_OK(err, "bpf_prog_test_run(test1)");
+- ASSERT_EQ(retval, 12, "test1-retval");
+-
+- prog_fd = bpf_program__fd(skel->progs.kfunc_call_test2);
+- err = bpf_prog_test_run(prog_fd, 1, &pkt_v4, sizeof(pkt_v4),
+- NULL, NULL, (__u32 *)&retval, NULL);
+- ASSERT_OK(err, "bpf_prog_test_run(test2)");
+- ASSERT_EQ(retval, 3, "test2-retval");
+-
+- kfunc_call_test__destroy(skel);
+-}
+-
+-static void test_subprog(void)
+-{
+- struct kfunc_call_test_subprog *skel;
+- int prog_fd, retval, err;
+-
+- skel = kfunc_call_test_subprog__open_and_load();
+- if (!ASSERT_OK_PTR(skel, "skel"))
+- return;
+-
+- prog_fd = bpf_program__fd(skel->progs.kfunc_call_test1);
+- err = bpf_prog_test_run(prog_fd, 1, &pkt_v4, sizeof(pkt_v4),
+- NULL, NULL, (__u32 *)&retval, NULL);
+- ASSERT_OK(err, "bpf_prog_test_run(test1)");
+- ASSERT_EQ(retval, 10, "test1-retval");
+- ASSERT_NEQ(skel->data->active_res, -1, "active_res");
+- ASSERT_EQ(skel->data->sk_state, BPF_TCP_CLOSE, "sk_state");
+-
+- kfunc_call_test_subprog__destroy(skel);
+-}
+-
+-void test_kfunc_call(void)
+-{
+- if (test__start_subtest("main"))
+- test_main();
+-
+- if (test__start_subtest("subprog"))
+- test_subprog();
+-}
+diff --git a/tools/testing/selftests/bpf/prog_tests/linked_funcs.c b/tools/testing/selftests/bpf/prog_tests/linked_funcs.c
+deleted file mode 100644
+index e9916f2817ec..000000000000
+--- a/tools/testing/selftests/bpf/prog_tests/linked_funcs.c
++++ /dev/null
+@@ -1,42 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include <test_progs.h>
+-#include <sys/syscall.h>
+-#include "linked_funcs.skel.h"
+-
+-void test_linked_funcs(void)
+-{
+- int err;
+- struct linked_funcs *skel;
+-
+- skel = linked_funcs__open();
+- if (!ASSERT_OK_PTR(skel, "skel_open"))
+- return;
+-
+- skel->rodata->my_tid = syscall(SYS_gettid);
+- skel->bss->syscall_id = SYS_getpgid;
+-
+- err = linked_funcs__load(skel);
+- if (!ASSERT_OK(err, "skel_load"))
+- goto cleanup;
+-
+- err = linked_funcs__attach(skel);
+- if (!ASSERT_OK(err, "skel_attach"))
+- goto cleanup;
+-
+- /* trigger */
+- syscall(SYS_getpgid);
+-
+- ASSERT_EQ(skel->bss->output_val1, 2000 + 2000, "output_val1");
+- ASSERT_EQ(skel->bss->output_ctx1, SYS_getpgid, "output_ctx1");
+- ASSERT_EQ(skel->bss->output_weak1, 42, "output_weak1");
+-
+- ASSERT_EQ(skel->bss->output_val2, 2 * 1000 + 2 * (2 * 1000), "output_val2");
+- ASSERT_EQ(skel->bss->output_ctx2, SYS_getpgid, "output_ctx2");
+- /* output_weak2 should never be updated */
+- ASSERT_EQ(skel->bss->output_weak2, 0, "output_weak2");
+-
+-cleanup:
+- linked_funcs__destroy(skel);
+-}
+diff --git a/tools/testing/selftests/bpf/prog_tests/linked_maps.c b/tools/testing/selftests/bpf/prog_tests/linked_maps.c
+deleted file mode 100644
+index 85dcaaaf2775..000000000000
+--- a/tools/testing/selftests/bpf/prog_tests/linked_maps.c
++++ /dev/null
+@@ -1,30 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include <test_progs.h>
+-#include <sys/syscall.h>
+-#include "linked_maps.skel.h"
+-
+-void test_linked_maps(void)
+-{
+- int err;
+- struct linked_maps *skel;
+-
+- skel = linked_maps__open_and_load();
+- if (!ASSERT_OK_PTR(skel, "skel_open"))
+- return;
+-
+- err = linked_maps__attach(skel);
+- if (!ASSERT_OK(err, "skel_attach"))
+- goto cleanup;
+-
+- /* trigger */
+- syscall(SYS_getpgid);
+-
+- ASSERT_EQ(skel->bss->output_first1, 2000, "output_first1");
+- ASSERT_EQ(skel->bss->output_second1, 2, "output_second1");
+- ASSERT_EQ(skel->bss->output_weak1, 2, "output_weak1");
+-
+-cleanup:
+- linked_maps__destroy(skel);
+-}
+diff --git a/tools/testing/selftests/bpf/prog_tests/linked_vars.c b/tools/testing/selftests/bpf/prog_tests/linked_vars.c
+deleted file mode 100644
+index 267166abe4c1..000000000000
+--- a/tools/testing/selftests/bpf/prog_tests/linked_vars.c
++++ /dev/null
+@@ -1,43 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include <test_progs.h>
+-#include <sys/syscall.h>
+-#include "linked_vars.skel.h"
+-
+-void test_linked_vars(void)
+-{
+- int err;
+- struct linked_vars *skel;
+-
+- skel = linked_vars__open();
+- if (!ASSERT_OK_PTR(skel, "skel_open"))
+- return;
+-
+- skel->bss->input_bss1 = 1000;
+- skel->bss->input_bss2 = 2000;
+- skel->bss->input_bss_weak = 3000;
+-
+- err = linked_vars__load(skel);
+- if (!ASSERT_OK(err, "skel_load"))
+- goto cleanup;
+-
+- err = linked_vars__attach(skel);
+- if (!ASSERT_OK(err, "skel_attach"))
+- goto cleanup;
+-
+- /* trigger */
+- syscall(SYS_getpgid);
+-
+- ASSERT_EQ(skel->bss->output_bss1, 1000 + 2000 + 3000, "output_bss1");
+- ASSERT_EQ(skel->bss->output_bss2, 1000 + 2000 + 3000, "output_bss2");
+- /* 10 comes from "winner" input_data_weak in first obj file */
+- ASSERT_EQ(skel->bss->output_data1, 1 + 2 + 10, "output_bss1");
+- ASSERT_EQ(skel->bss->output_data2, 1 + 2 + 10, "output_bss2");
+- /* 100 comes from "winner" input_rodata_weak in first obj file */
+- ASSERT_EQ(skel->bss->output_rodata1, 11 + 22 + 100, "output_weak1");
+- ASSERT_EQ(skel->bss->output_rodata2, 11 + 22 + 100, "output_weak2");
+-
+-cleanup:
+- linked_vars__destroy(skel);
+-}
+diff --git a/tools/testing/selftests/bpf/prog_tests/static_linked.c b/tools/testing/selftests/bpf/prog_tests/static_linked.c
+deleted file mode 100644
+index 46556976dccc..000000000000
+--- a/tools/testing/selftests/bpf/prog_tests/static_linked.c
++++ /dev/null
+@@ -1,40 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2019 Facebook */
+-
+-#include <test_progs.h>
+-#include "test_static_linked.skel.h"
+-
+-void test_static_linked(void)
+-{
+- int err;
+- struct test_static_linked* skel;
+-
+- skel = test_static_linked__open();
+- if (!ASSERT_OK_PTR(skel, "skel_open"))
+- return;
+-
+- skel->rodata->rovar1 = 1;
+- skel->bss->static_var1 = 2;
+- skel->bss->static_var11 = 3;
+-
+- skel->rodata->rovar2 = 4;
+- skel->bss->static_var2 = 5;
+- skel->bss->static_var22 = 6;
+-
+- err = test_static_linked__load(skel);
+- if (!ASSERT_OK(err, "skel_load"))
+- goto cleanup;
+-
+- err = test_static_linked__attach(skel);
+- if (!ASSERT_OK(err, "skel_attach"))
+- goto cleanup;
+-
+- /* trigger */
+- usleep(1);
+-
+- ASSERT_EQ(skel->bss->var1, 1 * 2 + 2 + 3, "var1");
+- ASSERT_EQ(skel->bss->var2, 4 * 3 + 5 + 6, "var2");
+-
+-cleanup:
+- test_static_linked__destroy(skel);
+-}
+diff --git a/tools/testing/selftests/bpf/progs/bpf_cubic.c b/tools/testing/selftests/bpf/progs/bpf_cubic.c
+deleted file mode 100644
+index f62df4d023f9..000000000000
+--- a/tools/testing/selftests/bpf/progs/bpf_cubic.c
++++ /dev/null
+@@ -1,545 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0-only
+-
+-/* WARNING: This implemenation is not necessarily the same
+- * as the tcp_cubic.c. The purpose is mainly for testing
+- * the kernel BPF logic.
+- *
+- * Highlights:
+- * 1. CONFIG_HZ .kconfig map is used.
+- * 2. In bictcp_update(), calculation is changed to use usec
+- * resolution (i.e. USEC_PER_JIFFY) instead of using jiffies.
+- * Thus, usecs_to_jiffies() is not used in the bpf_cubic.c.
+- * 3. In bitctcp_update() [under tcp_friendliness], the original
+- * "while (ca->ack_cnt > delta)" loop is changed to the equivalent
+- * "ca->ack_cnt / delta" operation.
+- */
+-
+-#include <linux/bpf.h>
+-#include <linux/stddef.h>
+-#include <linux/tcp.h>
+-#include "bpf_tcp_helpers.h"
+-
+-char _license[] SEC("license") = "GPL";
+-
+-#define clamp(val, lo, hi) min((typeof(val))max(val, lo), hi)
+-
+-#define BICTCP_BETA_SCALE 1024 /* Scale factor beta calculation
+- * max_cwnd = snd_cwnd * beta
+- */
+-#define BICTCP_HZ 10 /* BIC HZ 2^10 = 1024 */
+-
+-/* Two methods of hybrid slow start */
+-#define HYSTART_ACK_TRAIN 0x1
+-#define HYSTART_DELAY 0x2
+-
+-/* Number of delay samples for detecting the increase of delay */
+-#define HYSTART_MIN_SAMPLES 8
+-#define HYSTART_DELAY_MIN (4000U) /* 4ms */
+-#define HYSTART_DELAY_MAX (16000U) /* 16 ms */
+-#define HYSTART_DELAY_THRESH(x) clamp(x, HYSTART_DELAY_MIN, HYSTART_DELAY_MAX)
+-
+-static int fast_convergence = 1;
+-static const int beta = 717; /* = 717/1024 (BICTCP_BETA_SCALE) */
+-static int initial_ssthresh;
+-static const int bic_scale = 41;
+-static int tcp_friendliness = 1;
+-
+-static int hystart = 1;
+-static int hystart_detect = HYSTART_ACK_TRAIN | HYSTART_DELAY;
+-static int hystart_low_window = 16;
+-static int hystart_ack_delta_us = 2000;
+-
+-static const __u32 cube_rtt_scale = (bic_scale * 10); /* 1024*c/rtt */
+-static const __u32 beta_scale = 8*(BICTCP_BETA_SCALE+beta) / 3
+- / (BICTCP_BETA_SCALE - beta);
+-/* calculate the "K" for (wmax-cwnd) = c/rtt * K^3
+- * so K = cubic_root( (wmax-cwnd)*rtt/c )
+- * the unit of K is bictcp_HZ=2^10, not HZ
+- *
+- * c = bic_scale >> 10
+- * rtt = 100ms
+- *
+- * the following code has been designed and tested for
+- * cwnd < 1 million packets
+- * RTT < 100 seconds
+- * HZ < 1,000,00 (corresponding to 10 nano-second)
+- */
+-
+-/* 1/c * 2^2*bictcp_HZ * srtt, 2^40 */
+-static const __u64 cube_factor = (__u64)(1ull << (10+3*BICTCP_HZ))
+- / (bic_scale * 10);
+-
+-/* BIC TCP Parameters */
+-struct bictcp {
+- __u32 cnt; /* increase cwnd by 1 after ACKs */
+- __u32 last_max_cwnd; /* last maximum snd_cwnd */
+- __u32 last_cwnd; /* the last snd_cwnd */
+- __u32 last_time; /* time when updated last_cwnd */
+- __u32 bic_origin_point;/* origin point of bic function */
+- __u32 bic_K; /* time to origin point
+- from the beginning of the current epoch */
+- __u32 delay_min; /* min delay (usec) */
+- __u32 epoch_start; /* beginning of an epoch */
+- __u32 ack_cnt; /* number of acks */
+- __u32 tcp_cwnd; /* estimated tcp cwnd */
+- __u16 unused;
+- __u8 sample_cnt; /* number of samples to decide curr_rtt */
+- __u8 found; /* the exit point is found? */
+- __u32 round_start; /* beginning of each round */
+- __u32 end_seq; /* end_seq of the round */
+- __u32 last_ack; /* last time when the ACK spacing is close */
+- __u32 curr_rtt; /* the minimum rtt of current round */
+-};
+-
+-static inline void bictcp_reset(struct bictcp *ca)
+-{
+- ca->cnt = 0;
+- ca->last_max_cwnd = 0;
+- ca->last_cwnd = 0;
+- ca->last_time = 0;
+- ca->bic_origin_point = 0;
+- ca->bic_K = 0;
+- ca->delay_min = 0;
+- ca->epoch_start = 0;
+- ca->ack_cnt = 0;
+- ca->tcp_cwnd = 0;
+- ca->found = 0;
+-}
+-
+-extern unsigned long CONFIG_HZ __kconfig;
+-#define HZ CONFIG_HZ
+-#define USEC_PER_MSEC 1000UL
+-#define USEC_PER_SEC 1000000UL
+-#define USEC_PER_JIFFY (USEC_PER_SEC / HZ)
+-
+-static __always_inline __u64 div64_u64(__u64 dividend, __u64 divisor)
+-{
+- return dividend / divisor;
+-}
+-
+-#define div64_ul div64_u64
+-
+-#define BITS_PER_U64 (sizeof(__u64) * 8)
+-static __always_inline int fls64(__u64 x)
+-{
+- int num = BITS_PER_U64 - 1;
+-
+- if (x == 0)
+- return 0;
+-
+- if (!(x & (~0ull << (BITS_PER_U64-32)))) {
+- num -= 32;
+- x <<= 32;
+- }
+- if (!(x & (~0ull << (BITS_PER_U64-16)))) {
+- num -= 16;
+- x <<= 16;
+- }
+- if (!(x & (~0ull << (BITS_PER_U64-8)))) {
+- num -= 8;
+- x <<= 8;
+- }
+- if (!(x & (~0ull << (BITS_PER_U64-4)))) {
+- num -= 4;
+- x <<= 4;
+- }
+- if (!(x & (~0ull << (BITS_PER_U64-2)))) {
+- num -= 2;
+- x <<= 2;
+- }
+- if (!(x & (~0ull << (BITS_PER_U64-1))))
+- num -= 1;
+-
+- return num + 1;
+-}
+-
+-static __always_inline __u32 bictcp_clock_us(const struct sock *sk)
+-{
+- return tcp_sk(sk)->tcp_mstamp;
+-}
+-
+-static __always_inline void bictcp_hystart_reset(struct sock *sk)
+-{
+- struct tcp_sock *tp = tcp_sk(sk);
+- struct bictcp *ca = inet_csk_ca(sk);
+-
+- ca->round_start = ca->last_ack = bictcp_clock_us(sk);
+- ca->end_seq = tp->snd_nxt;
+- ca->curr_rtt = ~0U;
+- ca->sample_cnt = 0;
+-}
+-
+-/* "struct_ops/" prefix is not a requirement
+- * It will be recognized as BPF_PROG_TYPE_STRUCT_OPS
+- * as long as it is used in one of the func ptr
+- * under SEC(".struct_ops").
+- */
+-SEC("struct_ops/bpf_cubic_init")
+-void BPF_PROG(bpf_cubic_init, struct sock *sk)
+-{
+- struct bictcp *ca = inet_csk_ca(sk);
+-
+- bictcp_reset(ca);
+-
+- if (hystart)
+- bictcp_hystart_reset(sk);
+-
+- if (!hystart && initial_ssthresh)
+- tcp_sk(sk)->snd_ssthresh = initial_ssthresh;
+-}
+-
+-/* No prefix in SEC will also work.
+- * The remaining tcp-cubic functions have an easier way.
+- */
+-SEC("no-sec-prefix-bictcp_cwnd_event")
+-void BPF_PROG(bpf_cubic_cwnd_event, struct sock *sk, enum tcp_ca_event event)
+-{
+- if (event == CA_EVENT_TX_START) {
+- struct bictcp *ca = inet_csk_ca(sk);
+- __u32 now = tcp_jiffies32;
+- __s32 delta;
+-
+- delta = now - tcp_sk(sk)->lsndtime;
+-
+- /* We were application limited (idle) for a while.
+- * Shift epoch_start to keep cwnd growth to cubic curve.
+- */
+- if (ca->epoch_start && delta > 0) {
+- ca->epoch_start += delta;
+- if (after(ca->epoch_start, now))
+- ca->epoch_start = now;
+- }
+- return;
+- }
+-}
+-
+-/*
+- * cbrt(x) MSB values for x MSB values in [0..63].
+- * Precomputed then refined by hand - Willy Tarreau
+- *
+- * For x in [0..63],
+- * v = cbrt(x << 18) - 1
+- * cbrt(x) = (v[x] + 10) >> 6
+- */
+-static const __u8 v[] = {
+- /* 0x00 */ 0, 54, 54, 54, 118, 118, 118, 118,
+- /* 0x08 */ 123, 129, 134, 138, 143, 147, 151, 156,
+- /* 0x10 */ 157, 161, 164, 168, 170, 173, 176, 179,
+- /* 0x18 */ 181, 185, 187, 190, 192, 194, 197, 199,
+- /* 0x20 */ 200, 202, 204, 206, 209, 211, 213, 215,
+- /* 0x28 */ 217, 219, 221, 222, 224, 225, 227, 229,
+- /* 0x30 */ 231, 232, 234, 236, 237, 239, 240, 242,
+- /* 0x38 */ 244, 245, 246, 248, 250, 251, 252, 254,
+-};
+-
+-/* calculate the cubic root of x using a table lookup followed by one
+- * Newton-Raphson iteration.
+- * Avg err ~= 0.195%
+- */
+-static __always_inline __u32 cubic_root(__u64 a)
+-{
+- __u32 x, b, shift;
+-
+- if (a < 64) {
+- /* a in [0..63] */
+- return ((__u32)v[(__u32)a] + 35) >> 6;
+- }
+-
+- b = fls64(a);
+- b = ((b * 84) >> 8) - 1;
+- shift = (a >> (b * 3));
+-
+- /* it is needed for verifier's bound check on v */
+- if (shift >= 64)
+- return 0;
+-
+- x = ((__u32)(((__u32)v[shift] + 10) << b)) >> 6;
+-
+- /*
+- * Newton-Raphson iteration
+- * 2
+- * x = ( 2 * x + a / x ) / 3
+- * k+1 k k
+- */
+- x = (2 * x + (__u32)div64_u64(a, (__u64)x * (__u64)(x - 1)));
+- x = ((x * 341) >> 10);
+- return x;
+-}
+-
+-/*
+- * Compute congestion window to use.
+- */
+-static __always_inline void bictcp_update(struct bictcp *ca, __u32 cwnd,
+- __u32 acked)
+-{
+- __u32 delta, bic_target, max_cnt;
+- __u64 offs, t;
+-
+- ca->ack_cnt += acked; /* count the number of ACKed packets */
+-
+- if (ca->last_cwnd == cwnd &&
+- (__s32)(tcp_jiffies32 - ca->last_time) <= HZ / 32)
+- return;
+-
+- /* The CUBIC function can update ca->cnt at most once per jiffy.
+- * On all cwnd reduction events, ca->epoch_start is set to 0,
+- * which will force a recalculation of ca->cnt.
+- */
+- if (ca->epoch_start && tcp_jiffies32 == ca->last_time)
+- goto tcp_friendliness;
+-
+- ca->last_cwnd = cwnd;
+- ca->last_time = tcp_jiffies32;
+-
+- if (ca->epoch_start == 0) {
+- ca->epoch_start = tcp_jiffies32; /* record beginning */
+- ca->ack_cnt = acked; /* start counting */
+- ca->tcp_cwnd = cwnd; /* syn with cubic */
+-
+- if (ca->last_max_cwnd <= cwnd) {
+- ca->bic_K = 0;
+- ca->bic_origin_point = cwnd;
+- } else {
+- /* Compute new K based on
+- * (wmax-cwnd) * (srtt>>3 / HZ) / c * 2^(3*bictcp_HZ)
+- */
+- ca->bic_K = cubic_root(cube_factor
+- * (ca->last_max_cwnd - cwnd));
+- ca->bic_origin_point = ca->last_max_cwnd;
+- }
+- }
+-
+- /* cubic function - calc*/
+- /* calculate c * time^3 / rtt,
+- * while considering overflow in calculation of time^3
+- * (so time^3 is done by using 64 bit)
+- * and without the support of division of 64bit numbers
+- * (so all divisions are done by using 32 bit)
+- * also NOTE the unit of those veriables
+- * time = (t - K) / 2^bictcp_HZ
+- * c = bic_scale >> 10
+- * rtt = (srtt >> 3) / HZ
+- * !!! The following code does not have overflow problems,
+- * if the cwnd < 1 million packets !!!
+- */
+-
+- t = (__s32)(tcp_jiffies32 - ca->epoch_start) * USEC_PER_JIFFY;
+- t += ca->delay_min;
+- /* change the unit from usec to bictcp_HZ */
+- t <<= BICTCP_HZ;
+- t /= USEC_PER_SEC;
+-
+- if (t < ca->bic_K) /* t - K */
+- offs = ca->bic_K - t;
+- else
+- offs = t - ca->bic_K;
+-
+- /* c/rtt * (t-K)^3 */
+- delta = (cube_rtt_scale * offs * offs * offs) >> (10+3*BICTCP_HZ);
+- if (t < ca->bic_K) /* below origin*/
+- bic_target = ca->bic_origin_point - delta;
+- else /* above origin*/
+- bic_target = ca->bic_origin_point + delta;
+-
+- /* cubic function - calc bictcp_cnt*/
+- if (bic_target > cwnd) {
+- ca->cnt = cwnd / (bic_target - cwnd);
+- } else {
+- ca->cnt = 100 * cwnd; /* very small increment*/
+- }
+-
+- /*
+- * The initial growth of cubic function may be too conservative
+- * when the available bandwidth is still unknown.
+- */
+- if (ca->last_max_cwnd == 0 && ca->cnt > 20)
+- ca->cnt = 20; /* increase cwnd 5% per RTT */
+-
+-tcp_friendliness:
+- /* TCP Friendly */
+- if (tcp_friendliness) {
+- __u32 scale = beta_scale;
+- __u32 n;
+-
+- /* update tcp cwnd */
+- delta = (cwnd * scale) >> 3;
+- if (ca->ack_cnt > delta && delta) {
+- n = ca->ack_cnt / delta;
+- ca->ack_cnt -= n * delta;
+- ca->tcp_cwnd += n;
+- }
+-
+- if (ca->tcp_cwnd > cwnd) { /* if bic is slower than tcp */
+- delta = ca->tcp_cwnd - cwnd;
+- max_cnt = cwnd / delta;
+- if (ca->cnt > max_cnt)
+- ca->cnt = max_cnt;
+- }
+- }
+-
+- /* The maximum rate of cwnd increase CUBIC allows is 1 packet per
+- * 2 packets ACKed, meaning cwnd grows at 1.5x per RTT.
+- */
+- ca->cnt = max(ca->cnt, 2U);
+-}
+-
+-/* Or simply use the BPF_STRUCT_OPS to avoid the SEC boiler plate. */
+-void BPF_STRUCT_OPS(bpf_cubic_cong_avoid, struct sock *sk, __u32 ack, __u32 acked)
+-{
+- struct tcp_sock *tp = tcp_sk(sk);
+- struct bictcp *ca = inet_csk_ca(sk);
+-
+- if (!tcp_is_cwnd_limited(sk))
+- return;
+-
+- if (tcp_in_slow_start(tp)) {
+- if (hystart && after(ack, ca->end_seq))
+- bictcp_hystart_reset(sk);
+- acked = tcp_slow_start(tp, acked);
+- if (!acked)
+- return;
+- }
+- bictcp_update(ca, tp->snd_cwnd, acked);
+- tcp_cong_avoid_ai(tp, ca->cnt, acked);
+-}
+-
+-__u32 BPF_STRUCT_OPS(bpf_cubic_recalc_ssthresh, struct sock *sk)
+-{
+- const struct tcp_sock *tp = tcp_sk(sk);
+- struct bictcp *ca = inet_csk_ca(sk);
+-
+- ca->epoch_start = 0; /* end of epoch */
+-
+- /* Wmax and fast convergence */
+- if (tp->snd_cwnd < ca->last_max_cwnd && fast_convergence)
+- ca->last_max_cwnd = (tp->snd_cwnd * (BICTCP_BETA_SCALE + beta))
+- / (2 * BICTCP_BETA_SCALE);
+- else
+- ca->last_max_cwnd = tp->snd_cwnd;
+-
+- return max((tp->snd_cwnd * beta) / BICTCP_BETA_SCALE, 2U);
+-}
+-
+-void BPF_STRUCT_OPS(bpf_cubic_state, struct sock *sk, __u8 new_state)
+-{
+- if (new_state == TCP_CA_Loss) {
+- bictcp_reset(inet_csk_ca(sk));
+- bictcp_hystart_reset(sk);
+- }
+-}
+-
+-#define GSO_MAX_SIZE 65536
+-
+-/* Account for TSO/GRO delays.
+- * Otherwise short RTT flows could get too small ssthresh, since during
+- * slow start we begin with small TSO packets and ca->delay_min would
+- * not account for long aggregation delay when TSO packets get bigger.
+- * Ideally even with a very small RTT we would like to have at least one
+- * TSO packet being sent and received by GRO, and another one in qdisc layer.
+- * We apply another 100% factor because @rate is doubled at this point.
+- * We cap the cushion to 1ms.
+- */
+-static __always_inline __u32 hystart_ack_delay(struct sock *sk)
+-{
+- unsigned long rate;
+-
+- rate = sk->sk_pacing_rate;
+- if (!rate)
+- return 0;
+- return min((__u64)USEC_PER_MSEC,
+- div64_ul((__u64)GSO_MAX_SIZE * 4 * USEC_PER_SEC, rate));
+-}
+-
+-static __always_inline void hystart_update(struct sock *sk, __u32 delay)
+-{
+- struct tcp_sock *tp = tcp_sk(sk);
+- struct bictcp *ca = inet_csk_ca(sk);
+- __u32 threshold;
+-
+- if (hystart_detect & HYSTART_ACK_TRAIN) {
+- __u32 now = bictcp_clock_us(sk);
+-
+- /* first detection parameter - ack-train detection */
+- if ((__s32)(now - ca->last_ack) <= hystart_ack_delta_us) {
+- ca->last_ack = now;
+-
+- threshold = ca->delay_min + hystart_ack_delay(sk);
+-
+- /* Hystart ack train triggers if we get ack past
+- * ca->delay_min/2.
+- * Pacing might have delayed packets up to RTT/2
+- * during slow start.
+- */
+- if (sk->sk_pacing_status == SK_PACING_NONE)
+- threshold >>= 1;
+-
+- if ((__s32)(now - ca->round_start) > threshold) {
+- ca->found = 1;
+- tp->snd_ssthresh = tp->snd_cwnd;
+- }
+- }
+- }
+-
+- if (hystart_detect & HYSTART_DELAY) {
+- /* obtain the minimum delay of more than sampling packets */
+- if (ca->curr_rtt > delay)
+- ca->curr_rtt = delay;
+- if (ca->sample_cnt < HYSTART_MIN_SAMPLES) {
+- ca->sample_cnt++;
+- } else {
+- if (ca->curr_rtt > ca->delay_min +
+- HYSTART_DELAY_THRESH(ca->delay_min >> 3)) {
+- ca->found = 1;
+- tp->snd_ssthresh = tp->snd_cwnd;
+- }
+- }
+- }
+-}
+-
+-void BPF_STRUCT_OPS(bpf_cubic_acked, struct sock *sk,
+- const struct ack_sample *sample)
+-{
+- const struct tcp_sock *tp = tcp_sk(sk);
+- struct bictcp *ca = inet_csk_ca(sk);
+- __u32 delay;
+-
+- /* Some calls are for duplicates without timetamps */
+- if (sample->rtt_us < 0)
+- return;
+-
+- /* Discard delay samples right after fast recovery */
+- if (ca->epoch_start && (__s32)(tcp_jiffies32 - ca->epoch_start) < HZ)
+- return;
+-
+- delay = sample->rtt_us;
+- if (delay == 0)
+- delay = 1;
+-
+- /* first time call or link delay decreases */
+- if (ca->delay_min == 0 || ca->delay_min > delay)
+- ca->delay_min = delay;
+-
+- /* hystart triggers when cwnd is larger than some threshold */
+- if (!ca->found && tcp_in_slow_start(tp) && hystart &&
+- tp->snd_cwnd >= hystart_low_window)
+- hystart_update(sk, delay);
+-}
+-
+-extern __u32 tcp_reno_undo_cwnd(struct sock *sk) __ksym;
+-
+-__u32 BPF_STRUCT_OPS(bpf_cubic_undo_cwnd, struct sock *sk)
+-{
+- return tcp_reno_undo_cwnd(sk);
+-}
+-
+-SEC(".struct_ops")
+-struct tcp_congestion_ops cubic = {
+- .init = (void *)bpf_cubic_init,
+- .ssthresh = (void *)bpf_cubic_recalc_ssthresh,
+- .cong_avoid = (void *)bpf_cubic_cong_avoid,
+- .set_state = (void *)bpf_cubic_state,
+- .undo_cwnd = (void *)bpf_cubic_undo_cwnd,
+- .cwnd_event = (void *)bpf_cubic_cwnd_event,
+- .pkts_acked = (void *)bpf_cubic_acked,
+- .name = "bpf_cubic",
+-};
+diff --git a/tools/testing/selftests/bpf/progs/bpf_dctcp.c b/tools/testing/selftests/bpf/progs/bpf_dctcp.c
+deleted file mode 100644
+index fd42247da8b4..000000000000
+--- a/tools/testing/selftests/bpf/progs/bpf_dctcp.c
++++ /dev/null
+@@ -1,224 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2019 Facebook */
+-
+-/* WARNING: This implemenation is not necessarily the same
+- * as the tcp_dctcp.c. The purpose is mainly for testing
+- * the kernel BPF logic.
+- */
+-
+-#include <stddef.h>
+-#include <linux/bpf.h>
+-#include <linux/types.h>
+-#include <linux/stddef.h>
+-#include <linux/tcp.h>
+-#include <bpf/bpf_helpers.h>
+-#include <bpf/bpf_tracing.h>
+-#include "bpf_tcp_helpers.h"
+-
+-char _license[] SEC("license") = "GPL";
+-
+-int stg_result = 0;
+-
+-struct {
+- __uint(type, BPF_MAP_TYPE_SK_STORAGE);
+- __uint(map_flags, BPF_F_NO_PREALLOC);
+- __type(key, int);
+- __type(value, int);
+-} sk_stg_map SEC(".maps");
+-
+-#define DCTCP_MAX_ALPHA 1024U
+-
+-struct dctcp {
+- __u32 old_delivered;
+- __u32 old_delivered_ce;
+- __u32 prior_rcv_nxt;
+- __u32 dctcp_alpha;
+- __u32 next_seq;
+- __u32 ce_state;
+- __u32 loss_cwnd;
+-};
+-
+-static unsigned int dctcp_shift_g = 4; /* g = 1/2^4 */
+-static unsigned int dctcp_alpha_on_init = DCTCP_MAX_ALPHA;
+-
+-static __always_inline void dctcp_reset(const struct tcp_sock *tp,
+- struct dctcp *ca)
+-{
+- ca->next_seq = tp->snd_nxt;
+-
+- ca->old_delivered = tp->delivered;
+- ca->old_delivered_ce = tp->delivered_ce;
+-}
+-
+-SEC("struct_ops/dctcp_init")
+-void BPF_PROG(dctcp_init, struct sock *sk)
+-{
+- const struct tcp_sock *tp = tcp_sk(sk);
+- struct dctcp *ca = inet_csk_ca(sk);
+- int *stg;
+-
+- ca->prior_rcv_nxt = tp->rcv_nxt;
+- ca->dctcp_alpha = min(dctcp_alpha_on_init, DCTCP_MAX_ALPHA);
+- ca->loss_cwnd = 0;
+- ca->ce_state = 0;
+-
+- stg = bpf_sk_storage_get(&sk_stg_map, (void *)tp, NULL, 0);
+- if (stg) {
+- stg_result = *stg;
+- bpf_sk_storage_delete(&sk_stg_map, (void *)tp);
+- }
+- dctcp_reset(tp, ca);
+-}
+-
+-SEC("struct_ops/dctcp_ssthresh")
+-__u32 BPF_PROG(dctcp_ssthresh, struct sock *sk)
+-{
+- struct dctcp *ca = inet_csk_ca(sk);
+- struct tcp_sock *tp = tcp_sk(sk);
+-
+- ca->loss_cwnd = tp->snd_cwnd;
+- return max(tp->snd_cwnd - ((tp->snd_cwnd * ca->dctcp_alpha) >> 11U), 2U);
+-}
+-
+-SEC("struct_ops/dctcp_update_alpha")
+-void BPF_PROG(dctcp_update_alpha, struct sock *sk, __u32 flags)
+-{
+- const struct tcp_sock *tp = tcp_sk(sk);
+- struct dctcp *ca = inet_csk_ca(sk);
+-
+- /* Expired RTT */
+- if (!before(tp->snd_una, ca->next_seq)) {
+- __u32 delivered_ce = tp->delivered_ce - ca->old_delivered_ce;
+- __u32 alpha = ca->dctcp_alpha;
+-
+- /* alpha = (1 - g) * alpha + g * F */
+-
+- alpha -= min_not_zero(alpha, alpha >> dctcp_shift_g);
+- if (delivered_ce) {
+- __u32 delivered = tp->delivered - ca->old_delivered;
+-
+- /* If dctcp_shift_g == 1, a 32bit value would overflow
+- * after 8 M packets.
+- */
+- delivered_ce <<= (10 - dctcp_shift_g);
+- delivered_ce /= max(1U, delivered);
+-
+- alpha = min(alpha + delivered_ce, DCTCP_MAX_ALPHA);
+- }
+- ca->dctcp_alpha = alpha;
+- dctcp_reset(tp, ca);
+- }
+-}
+-
+-static __always_inline void dctcp_react_to_loss(struct sock *sk)
+-{
+- struct dctcp *ca = inet_csk_ca(sk);
+- struct tcp_sock *tp = tcp_sk(sk);
+-
+- ca->loss_cwnd = tp->snd_cwnd;
+- tp->snd_ssthresh = max(tp->snd_cwnd >> 1U, 2U);
+-}
+-
+-SEC("struct_ops/dctcp_state")
+-void BPF_PROG(dctcp_state, struct sock *sk, __u8 new_state)
+-{
+- if (new_state == TCP_CA_Recovery &&
+- new_state != BPF_CORE_READ_BITFIELD(inet_csk(sk), icsk_ca_state))
+- dctcp_react_to_loss(sk);
+- /* We handle RTO in dctcp_cwnd_event to ensure that we perform only
+- * one loss-adjustment per RTT.
+- */
+-}
+-
+-static __always_inline void dctcp_ece_ack_cwr(struct sock *sk, __u32 ce_state)
+-{
+- struct tcp_sock *tp = tcp_sk(sk);
+-
+- if (ce_state == 1)
+- tp->ecn_flags |= TCP_ECN_DEMAND_CWR;
+- else
+- tp->ecn_flags &= ~TCP_ECN_DEMAND_CWR;
+-}
+-
+-/* Minimal DCTP CE state machine:
+- *
+- * S: 0 <- last pkt was non-CE
+- * 1 <- last pkt was CE
+- */
+-static __always_inline
+-void dctcp_ece_ack_update(struct sock *sk, enum tcp_ca_event evt,
+- __u32 *prior_rcv_nxt, __u32 *ce_state)
+-{
+- __u32 new_ce_state = (evt == CA_EVENT_ECN_IS_CE) ? 1 : 0;
+-
+- if (*ce_state != new_ce_state) {
+- /* CE state has changed, force an immediate ACK to
+- * reflect the new CE state. If an ACK was delayed,
+- * send that first to reflect the prior CE state.
+- */
+- if (inet_csk(sk)->icsk_ack.pending & ICSK_ACK_TIMER) {
+- dctcp_ece_ack_cwr(sk, *ce_state);
+- bpf_tcp_send_ack(sk, *prior_rcv_nxt);
+- }
+- inet_csk(sk)->icsk_ack.pending |= ICSK_ACK_NOW;
+- }
+- *prior_rcv_nxt = tcp_sk(sk)->rcv_nxt;
+- *ce_state = new_ce_state;
+- dctcp_ece_ack_cwr(sk, new_ce_state);
+-}
+-
+-SEC("struct_ops/dctcp_cwnd_event")
+-void BPF_PROG(dctcp_cwnd_event, struct sock *sk, enum tcp_ca_event ev)
+-{
+- struct dctcp *ca = inet_csk_ca(sk);
+-
+- switch (ev) {
+- case CA_EVENT_ECN_IS_CE:
+- case CA_EVENT_ECN_NO_CE:
+- dctcp_ece_ack_update(sk, ev, &ca->prior_rcv_nxt, &ca->ce_state);
+- break;
+- case CA_EVENT_LOSS:
+- dctcp_react_to_loss(sk);
+- break;
+- default:
+- /* Don't care for the rest. */
+- break;
+- }
+-}
+-
+-SEC("struct_ops/dctcp_cwnd_undo")
+-__u32 BPF_PROG(dctcp_cwnd_undo, struct sock *sk)
+-{
+- const struct dctcp *ca = inet_csk_ca(sk);
+-
+- return max(tcp_sk(sk)->snd_cwnd, ca->loss_cwnd);
+-}
+-
+-extern void tcp_reno_cong_avoid(struct sock *sk, __u32 ack, __u32 acked) __ksym;
+-
+-SEC("struct_ops/dctcp_reno_cong_avoid")
+-void BPF_PROG(dctcp_cong_avoid, struct sock *sk, __u32 ack, __u32 acked)
+-{
+- tcp_reno_cong_avoid(sk, ack, acked);
+-}
+-
+-SEC(".struct_ops")
+-struct tcp_congestion_ops dctcp_nouse = {
+- .init = (void *)dctcp_init,
+- .set_state = (void *)dctcp_state,
+- .flags = TCP_CONG_NEEDS_ECN,
+- .name = "bpf_dctcp_nouse",
+-};
+-
+-SEC(".struct_ops")
+-struct tcp_congestion_ops dctcp = {
+- .init = (void *)dctcp_init,
+- .in_ack_event = (void *)dctcp_update_alpha,
+- .cwnd_event = (void *)dctcp_cwnd_event,
+- .ssthresh = (void *)dctcp_ssthresh,
+- .cong_avoid = (void *)dctcp_cong_avoid,
+- .undo_cwnd = (void *)dctcp_cwnd_undo,
+- .set_state = (void *)dctcp_state,
+- .flags = TCP_CONG_NEEDS_ECN,
+- .name = "bpf_dctcp",
+-};
+diff --git a/tools/testing/selftests/bpf/progs/kfunc_call_test.c b/tools/testing/selftests/bpf/progs/kfunc_call_test.c
+deleted file mode 100644
+index 470f8723e463..000000000000
+--- a/tools/testing/selftests/bpf/progs/kfunc_call_test.c
++++ /dev/null
+@@ -1,47 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-#include <linux/bpf.h>
+-#include <bpf/bpf_helpers.h>
+-#include "bpf_tcp_helpers.h"
+-
+-extern int bpf_kfunc_call_test2(struct sock *sk, __u32 a, __u32 b) __ksym;
+-extern __u64 bpf_kfunc_call_test1(struct sock *sk, __u32 a, __u64 b,
+- __u32 c, __u64 d) __ksym;
+-
+-SEC("classifier")
+-int kfunc_call_test2(struct __sk_buff *skb)
+-{
+- struct bpf_sock *sk = skb->sk;
+-
+- if (!sk)
+- return -1;
+-
+- sk = bpf_sk_fullsock(sk);
+- if (!sk)
+- return -1;
+-
+- return bpf_kfunc_call_test2((struct sock *)sk, 1, 2);
+-}
+-
+-SEC("classifier")
+-int kfunc_call_test1(struct __sk_buff *skb)
+-{
+- struct bpf_sock *sk = skb->sk;
+- __u64 a = 1ULL << 32;
+- __u32 ret;
+-
+- if (!sk)
+- return -1;
+-
+- sk = bpf_sk_fullsock(sk);
+- if (!sk)
+- return -1;
+-
+- a = bpf_kfunc_call_test1((struct sock *)sk, 1, a | 2, 3, a | 4);
+- ret = a >> 32; /* ret should be 2 */
+- ret += (__u32)a; /* ret should be 12 */
+-
+- return ret;
+-}
+-
+-char _license[] SEC("license") = "GPL";
+diff --git a/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c b/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c
+deleted file mode 100644
+index b2dcb7d9cb03..000000000000
+--- a/tools/testing/selftests/bpf/progs/kfunc_call_test_subprog.c
++++ /dev/null
+@@ -1,42 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-#include <linux/bpf.h>
+-#include <bpf/bpf_helpers.h>
+-#include "bpf_tcp_helpers.h"
+-
+-extern const int bpf_prog_active __ksym;
+-extern __u64 bpf_kfunc_call_test1(struct sock *sk, __u32 a, __u64 b,
+- __u32 c, __u64 d) __ksym;
+-extern struct sock *bpf_kfunc_call_test3(struct sock *sk) __ksym;
+-int active_res = -1;
+-int sk_state = -1;
+-
+-int __noinline f1(struct __sk_buff *skb)
+-{
+- struct bpf_sock *sk = skb->sk;
+- int *active;
+-
+- if (!sk)
+- return -1;
+-
+- sk = bpf_sk_fullsock(sk);
+- if (!sk)
+- return -1;
+-
+- active = (int *)bpf_per_cpu_ptr(&bpf_prog_active,
+- bpf_get_smp_processor_id());
+- if (active)
+- active_res = *active;
+-
+- sk_state = bpf_kfunc_call_test3((struct sock *)sk)->__sk_common.skc_state;
+-
+- return (__u32)bpf_kfunc_call_test1((struct sock *)sk, 1, 2, 3, 4);
+-}
+-
+-SEC("classifier")
+-int kfunc_call_test1(struct __sk_buff *skb)
+-{
+- return f1(skb);
+-}
+-
+-char _license[] SEC("license") = "GPL";
+diff --git a/tools/testing/selftests/bpf/progs/linked_funcs1.c b/tools/testing/selftests/bpf/progs/linked_funcs1.c
+deleted file mode 100644
+index b964ec1390c2..000000000000
+--- a/tools/testing/selftests/bpf/progs/linked_funcs1.c
++++ /dev/null
+@@ -1,73 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include "vmlinux.h"
+-#include <bpf/bpf_helpers.h>
+-#include <bpf/bpf_tracing.h>
+-
+-/* weak and shared between two files */
+-const volatile int my_tid __weak;
+-long syscall_id __weak;
+-
+-int output_val1;
+-int output_ctx1;
+-int output_weak1;
+-
+-/* same "subprog" name in all files, but it's ok because they all are static */
+-static __noinline int subprog(int x)
+-{
+- /* but different formula */
+- return x * 1;
+-}
+-
+-/* Global functions can't be void */
+-int set_output_val1(int x)
+-{
+- output_val1 = x + subprog(x);
+- return x;
+-}
+-
+-/* This function can't be verified as global, as it assumes raw_tp/sys_enter
+- * context and accesses syscall id (second argument). So we mark it as
+- * __hidden, so that libbpf will mark it as static in the final object file,
+- * right before verifying it in the kernel.
+- *
+- * But we don't mark it as __hidden here, rather at extern site. __hidden is
+- * "contaminating" visibility, so it will get propagated from either extern or
+- * actual definition (including from the losing __weak definition).
+- */
+-void set_output_ctx1(__u64 *ctx)
+-{
+- output_ctx1 = ctx[1]; /* long id, same as in BPF_PROG below */
+-}
+-
+-/* this weak instance should win because it's the first one */
+-__weak int set_output_weak(int x)
+-{
+- output_weak1 = x;
+- return x;
+-}
+-
+-extern int set_output_val2(int x);
+-
+-/* here we'll force set_output_ctx2() to be __hidden in the final obj file */
+-__hidden extern void set_output_ctx2(__u64 *ctx);
+-
+-SEC("raw_tp/sys_enter")
+-int BPF_PROG(handler1, struct pt_regs *regs, long id)
+-{
+- if (my_tid != (u32)bpf_get_current_pid_tgid() || id != syscall_id)
+- return 0;
+-
+- set_output_val2(1000);
+- set_output_ctx2(ctx); /* ctx definition is hidden in BPF_PROG macro */
+-
+- /* keep input value the same across both files to avoid dependency on
+- * handler call order; differentiate by output_weak1 vs output_weak2.
+- */
+- set_output_weak(42);
+-
+- return 0;
+-}
+-
+-char LICENSE[] SEC("license") = "GPL";
+diff --git a/tools/testing/selftests/bpf/progs/linked_funcs2.c b/tools/testing/selftests/bpf/progs/linked_funcs2.c
+deleted file mode 100644
+index 575e958e60b7..000000000000
+--- a/tools/testing/selftests/bpf/progs/linked_funcs2.c
++++ /dev/null
+@@ -1,73 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include "vmlinux.h"
+-#include <bpf/bpf_helpers.h>
+-#include <bpf/bpf_tracing.h>
+-
+-/* weak and shared between both files */
+-const volatile int my_tid __weak;
+-long syscall_id __weak;
+-
+-int output_val2;
+-int output_ctx2;
+-int output_weak2; /* should stay zero */
+-
+-/* same "subprog" name in all files, but it's ok because they all are static */
+-static __noinline int subprog(int x)
+-{
+- /* but different formula */
+- return x * 2;
+-}
+-
+-/* Global functions can't be void */
+-int set_output_val2(int x)
+-{
+- output_val2 = 2 * x + 2 * subprog(x);
+- return 2 * x;
+-}
+-
+-/* This function can't be verified as global, as it assumes raw_tp/sys_enter
+- * context and accesses syscall id (second argument). So we mark it as
+- * __hidden, so that libbpf will mark it as static in the final object file,
+- * right before verifying it in the kernel.
+- *
+- * But we don't mark it as __hidden here, rather at extern site. __hidden is
+- * "contaminating" visibility, so it will get propagated from either extern or
+- * actual definition (including from the losing __weak definition).
+- */
+-void set_output_ctx2(__u64 *ctx)
+-{
+- output_ctx2 = ctx[1]; /* long id, same as in BPF_PROG below */
+-}
+-
+-/* this weak instance should lose, because it will be processed second */
+-__weak int set_output_weak(int x)
+-{
+- output_weak2 = x;
+- return 2 * x;
+-}
+-
+-extern int set_output_val1(int x);
+-
+-/* here we'll force set_output_ctx1() to be __hidden in the final obj file */
+-__hidden extern void set_output_ctx1(__u64 *ctx);
+-
+-SEC("raw_tp/sys_enter")
+-int BPF_PROG(handler2, struct pt_regs *regs, long id)
+-{
+- if (my_tid != (u32)bpf_get_current_pid_tgid() || id != syscall_id)
+- return 0;
+-
+- set_output_val1(2000);
+- set_output_ctx1(ctx); /* ctx definition is hidden in BPF_PROG macro */
+-
+- /* keep input value the same across both files to avoid dependency on
+- * handler call order; differentiate by output_weak1 vs output_weak2.
+- */
+- set_output_weak(42);
+-
+- return 0;
+-}
+-
+-char LICENSE[] SEC("license") = "GPL";
+diff --git a/tools/testing/selftests/bpf/progs/linked_maps1.c b/tools/testing/selftests/bpf/progs/linked_maps1.c
+deleted file mode 100644
+index 52291515cc72..000000000000
+--- a/tools/testing/selftests/bpf/progs/linked_maps1.c
++++ /dev/null
+@@ -1,82 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include "vmlinux.h"
+-#include <bpf/bpf_helpers.h>
+-#include <bpf/bpf_tracing.h>
+-
+-struct my_key { long x; };
+-struct my_value { long x; };
+-
+-struct {
+- __uint(type, BPF_MAP_TYPE_HASH);
+- __type(key, struct my_key);
+- __type(value, struct my_value);
+- __uint(max_entries, 16);
+-} map1 SEC(".maps");
+-
+- /* Matches map2 definition in linked_maps2.c. Order of the attributes doesn't
+- * matter.
+- */
+-typedef struct {
+- __uint(max_entries, 8);
+- __type(key, int);
+- __type(value, int);
+- __uint(type, BPF_MAP_TYPE_ARRAY);
+-} map2_t;
+-
+-extern map2_t map2 SEC(".maps");
+-
+-/* This should be the winning map definition, but we have no way of verifying,
+- * so we just make sure that it links and works without errors
+- */
+-struct {
+- __uint(type, BPF_MAP_TYPE_ARRAY);
+- __type(key, int);
+- __type(value, int);
+- __uint(max_entries, 16);
+-} map_weak __weak SEC(".maps");
+-
+-int output_first1;
+-int output_second1;
+-int output_weak1;
+-
+-SEC("raw_tp/sys_enter")
+-int BPF_PROG(handler_enter1)
+-{
+- /* update values with key = 1 */
+- int key = 1, val = 1;
+- struct my_key key_struct = { .x = 1 };
+- struct my_value val_struct = { .x = 1000 };
+-
+- bpf_map_update_elem(&map1, &key_struct, &val_struct, 0);
+- bpf_map_update_elem(&map2, &key, &val, 0);
+- bpf_map_update_elem(&map_weak, &key, &val, 0);
+-
+- return 0;
+-}
+-
+-SEC("raw_tp/sys_exit")
+-int BPF_PROG(handler_exit1)
+-{
+- /* lookup values with key = 2, set in another file */
+- int key = 2, *val;
+- struct my_key key_struct = { .x = 2 };
+- struct my_value *value_struct;
+-
+- value_struct = bpf_map_lookup_elem(&map1, &key_struct);
+- if (value_struct)
+- output_first1 = value_struct->x;
+-
+- val = bpf_map_lookup_elem(&map2, &key);
+- if (val)
+- output_second1 = *val;
+-
+- val = bpf_map_lookup_elem(&map_weak, &key);
+- if (val)
+- output_weak1 = *val;
+-
+- return 0;
+-}
+-
+-char LICENSE[] SEC("license") = "GPL";
+diff --git a/tools/testing/selftests/bpf/progs/linked_maps2.c b/tools/testing/selftests/bpf/progs/linked_maps2.c
+deleted file mode 100644
+index 0693687474ed..000000000000
+--- a/tools/testing/selftests/bpf/progs/linked_maps2.c
++++ /dev/null
+@@ -1,76 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include "vmlinux.h"
+-#include <bpf/bpf_helpers.h>
+-#include <bpf/bpf_tracing.h>
+-
+-/* modifiers and typedefs are ignored when comparing key/value types */
+-typedef struct my_key { long x; } key_type;
+-typedef struct my_value { long x; } value_type;
+-
+-extern struct {
+- __uint(max_entries, 16);
+- __type(key, key_type);
+- __type(value, value_type);
+- __uint(type, BPF_MAP_TYPE_HASH);
+-} map1 SEC(".maps");
+-
+-struct {
+- __uint(type, BPF_MAP_TYPE_ARRAY);
+- __type(key, int);
+- __type(value, int);
+- __uint(max_entries, 8);
+-} map2 SEC(".maps");
+-
+-/* this definition will lose, but it has to exactly match the winner */
+-struct {
+- __uint(type, BPF_MAP_TYPE_ARRAY);
+- __type(key, int);
+- __type(value, int);
+- __uint(max_entries, 16);
+-} map_weak __weak SEC(".maps");
+-
+-int output_first2;
+-int output_second2;
+-int output_weak2;
+-
+-SEC("raw_tp/sys_enter")
+-int BPF_PROG(handler_enter2)
+-{
+- /* update values with key = 2 */
+- int key = 2, val = 2;
+- key_type key_struct = { .x = 2 };
+- value_type val_struct = { .x = 2000 };
+-
+- bpf_map_update_elem(&map1, &key_struct, &val_struct, 0);
+- bpf_map_update_elem(&map2, &key, &val, 0);
+- bpf_map_update_elem(&map_weak, &key, &val, 0);
+-
+- return 0;
+-}
+-
+-SEC("raw_tp/sys_exit")
+-int BPF_PROG(handler_exit2)
+-{
+- /* lookup values with key = 1, set in another file */
+- int key = 1, *val;
+- key_type key_struct = { .x = 1 };
+- value_type *value_struct;
+-
+- value_struct = bpf_map_lookup_elem(&map1, &key_struct);
+- if (value_struct)
+- output_first2 = value_struct->x;
+-
+- val = bpf_map_lookup_elem(&map2, &key);
+- if (val)
+- output_second2 = *val;
+-
+- val = bpf_map_lookup_elem(&map_weak, &key);
+- if (val)
+- output_weak2 = *val;
+-
+- return 0;
+-}
+-
+-char LICENSE[] SEC("license") = "GPL";
+diff --git a/tools/testing/selftests/bpf/progs/linked_vars1.c b/tools/testing/selftests/bpf/progs/linked_vars1.c
+deleted file mode 100644
+index ef9e9d0bb0ca..000000000000
+--- a/tools/testing/selftests/bpf/progs/linked_vars1.c
++++ /dev/null
+@@ -1,54 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include "vmlinux.h"
+-#include <bpf/bpf_helpers.h>
+-#include <bpf/bpf_tracing.h>
+-
+-extern int LINUX_KERNEL_VERSION __kconfig;
+-/* this weak extern will be strict due to the other file's strong extern */
+-extern bool CONFIG_BPF_SYSCALL __kconfig __weak;
+-extern const void bpf_link_fops __ksym __weak;
+-
+-int input_bss1;
+-int input_data1 = 1;
+-const volatile int input_rodata1 = 11;
+-
+-int input_bss_weak __weak;
+-/* these two definitions should win */
+-int input_data_weak __weak = 10;
+-const volatile int input_rodata_weak __weak = 100;
+-
+-extern int input_bss2;
+-extern int input_data2;
+-extern const int input_rodata2;
+-
+-int output_bss1;
+-int output_data1;
+-int output_rodata1;
+-
+-long output_sink1;
+-
+-static __noinline int get_bss_res(void)
+-{
+- /* just make sure all the relocations work against .text as well */
+- return input_bss1 + input_bss2 + input_bss_weak;
+-}
+-
+-SEC("raw_tp/sys_enter")
+-int BPF_PROG(handler1)
+-{
+- output_bss1 = get_bss_res();
+- output_data1 = input_data1 + input_data2 + input_data_weak;
+- output_rodata1 = input_rodata1 + input_rodata2 + input_rodata_weak;
+-
+- /* make sure we actually use above special externs, otherwise compiler
+- * will optimize them out
+- */
+- output_sink1 = LINUX_KERNEL_VERSION
+- + CONFIG_BPF_SYSCALL
+- + (long)&bpf_link_fops;
+- return 0;
+-}
+-
+-char LICENSE[] SEC("license") = "GPL";
+diff --git a/tools/testing/selftests/bpf/progs/linked_vars2.c b/tools/testing/selftests/bpf/progs/linked_vars2.c
+deleted file mode 100644
+index e4f5bd388a3c..000000000000
+--- a/tools/testing/selftests/bpf/progs/linked_vars2.c
++++ /dev/null
+@@ -1,55 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include "vmlinux.h"
+-#include <bpf/bpf_helpers.h>
+-#include <bpf/bpf_tracing.h>
+-
+-extern int LINUX_KERNEL_VERSION __kconfig;
+-/* when an extern is defined as both strong and weak, resulting symbol will be strong */
+-extern bool CONFIG_BPF_SYSCALL __kconfig;
+-extern const void __start_BTF __ksym;
+-
+-int input_bss2;
+-int input_data2 = 2;
+-const volatile int input_rodata2 = 22;
+-
+-int input_bss_weak __weak;
+-/* these two weak variables should lose */
+-int input_data_weak __weak = 20;
+-const volatile int input_rodata_weak __weak = 200;
+-
+-extern int input_bss1;
+-extern int input_data1;
+-extern const int input_rodata1;
+-
+-int output_bss2;
+-int output_data2;
+-int output_rodata2;
+-
+-int output_sink2;
+-
+-static __noinline int get_data_res(void)
+-{
+- /* just make sure all the relocations work against .text as well */
+- return input_data1 + input_data2 + input_data_weak;
+-}
+-
+-SEC("raw_tp/sys_enter")
+-int BPF_PROG(handler2)
+-{
+- output_bss2 = input_bss1 + input_bss2 + input_bss_weak;
+- output_data2 = get_data_res();
+- output_rodata2 = input_rodata1 + input_rodata2 + input_rodata_weak;
+-
+- /* make sure we actually use above special externs, otherwise compiler
+- * will optimize them out
+- */
+- output_sink2 = LINUX_KERNEL_VERSION
+- + CONFIG_BPF_SYSCALL
+- + (long)&__start_BTF;
+-
+- return 0;
+-}
+-
+-char LICENSE[] SEC("license") = "GPL";
+diff --git a/tools/testing/selftests/bpf/progs/test_static_linked1.c b/tools/testing/selftests/bpf/progs/test_static_linked1.c
+deleted file mode 100644
+index ea1a6c4c7172..000000000000
+--- a/tools/testing/selftests/bpf/progs/test_static_linked1.c
++++ /dev/null
+@@ -1,30 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include <linux/bpf.h>
+-#include <bpf/bpf_helpers.h>
+-
+-/* 8-byte aligned .bss */
+-static volatile long static_var1;
+-static volatile int static_var11;
+-int var1 = 0;
+-/* 4-byte aligned .rodata */
+-const volatile int rovar1;
+-
+-/* same "subprog" name in both files */
+-static __noinline int subprog(int x)
+-{
+- /* but different formula */
+- return x * 2;
+-}
+-
+-SEC("raw_tp/sys_enter")
+-int handler1(const void *ctx)
+-{
+- var1 = subprog(rovar1) + static_var1 + static_var11;
+-
+- return 0;
+-}
+-
+-char LICENSE[] SEC("license") = "GPL";
+-int VERSION SEC("version") = 1;
+diff --git a/tools/testing/selftests/bpf/progs/test_static_linked2.c b/tools/testing/selftests/bpf/progs/test_static_linked2.c
+deleted file mode 100644
+index 54d8d1ab577c..000000000000
+--- a/tools/testing/selftests/bpf/progs/test_static_linked2.c
++++ /dev/null
+@@ -1,31 +0,0 @@
+-// SPDX-License-Identifier: GPL-2.0
+-/* Copyright (c) 2021 Facebook */
+-
+-#include <linux/bpf.h>
+-#include <bpf/bpf_helpers.h>
+-
+-/* 4-byte aligned .bss */
+-static volatile int static_var2;
+-static volatile int static_var22;
+-int var2 = 0;
+-/* 8-byte aligned .rodata */
+-const volatile long rovar2;
+-
+-/* same "subprog" name in both files */
+-static __noinline int subprog(int x)
+-{
+- /* but different formula */
+- return x * 3;
+-}
+-
+-SEC("raw_tp/sys_enter")
+-int handler2(const void *ctx)
+-{
+- var2 = subprog(rovar2) + static_var2 + static_var22;
+-
+- return 0;
+-}
+-
+-/* different name and/or type of the variable doesn't matter */
+-char _license[] SEC("license") = "GPL";
+-int _version SEC("version") = 1;
diff --git a/SOURCES/process_configs.sh b/SOURCES/process_configs.sh
index 166d476..b1e1f43 100755
--- a/SOURCES/process_configs.sh
+++ b/SOURCES/process_configs.sh
@@ -193,11 +193,11 @@ function commit_new_configs()
fi
echo -n "Checking for new configs in $cfg ... "
- make ARCH="$arch" KCONFIG_CONFIG="$cfgorig" listnewconfig >& .listnewconfig
+ make ARCH="$arch" CROSS_COMPILE=scripts/dummy-tools/ KCONFIG_CONFIG="$cfgorig" listnewconfig >& .listnewconfig
grep -E 'CONFIG_' .listnewconfig > .newoptions
if test -s .newoptions
then
- make ARCH="$arch" KCONFIG_CONFIG="$cfgorig" helpnewconfig >& .helpnewconfig
+ make ARCH="$arch" CROSS_COMPILE=scripts/dummy-tools/ KCONFIG_CONFIG="$cfgorig" helpnewconfig >& .helpnewconfig
parsenewconfigs
fi
rm .newoptions
@@ -227,7 +227,7 @@ function process_configs()
fi
echo -n "Processing $cfg ... "
- make ARCH="$arch" KCONFIG_CONFIG="$cfgorig" listnewconfig >& .listnewconfig
+ make ARCH="$arch" CROSS_COMPILE=scripts/dummy-tools/ KCONFIG_CONFIG="$cfgorig" listnewconfig >& .listnewconfig
grep -E 'CONFIG_' .listnewconfig > .newoptions
if test -n "$NEWOPTIONS" && test -s .newoptions
then
@@ -252,7 +252,7 @@ function process_configs()
rm .listnewconfig
- make ARCH="$arch" KCONFIG_CONFIG="$cfgorig" olddefconfig > /dev/null || exit 1
+ make ARCH="$arch" CROSS_COMPILE=scripts/dummy-tools/ KCONFIG_CONFIG="$cfgorig" olddefconfig > /dev/null || exit 1
echo "# $arch" > "$cfgtmp"
cat "$cfgorig" >> "$cfgtmp"
if test -n "$CHECKOPTIONS"
diff --git a/SOURCES/rpminspect.yaml b/SOURCES/rpminspect.yaml
new file mode 100644
index 0000000..e540fbd
--- /dev/null
+++ b/SOURCES/rpminspect.yaml
@@ -0,0 +1,10 @@
+# additional rpminspect configuration for this branch
+
+---
+emptyrpm:
+ expected_empty:
+ - kernel
+ - kernel-debug
+ - kernel-lpae
+ - kernel-zfcpdump
+ - kernel-zfcpdump-modules
diff --git a/SOURCES/usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch b/SOURCES/usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch
new file mode 100644
index 0000000..f82ebc0
--- /dev/null
+++ b/SOURCES/usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch
@@ -0,0 +1,64 @@
+commit 926bb4ece936dcb83421e55f08eb3055628bca2f
+Author: Moritz Fischer <mdf@kernel.org>
+Date: Sat Jul 17 15:33:32 2021 -0700
+
+ usb: renesas-xhci: Fix handling of unknown ROM state
+
+ Justin,
+
+ On Sat, Jul 17, 2021 at 08:39:19AM -0500, Justin Forbes wrote:
+ > On Mon, Jul 12, 2021 at 2:31 AM Greg Kroah-Hartman
+ > <gregkh@linuxfoundation.org> wrote:
+ > >
+ > > From: Moritz Fischer <mdf@kernel.org>
+ > >
+ > > commit d143825baf15f204dac60acdf95e428182aa3374 upstream.
+ > >
+ > > The ROM load sometimes seems to return an unknown status
+ > > (RENESAS_ROM_STATUS_NO_RESULT) instead of success / fail.
+ > >
+ > > If the ROM load indeed failed this leads to failures when trying to
+ > > communicate with the controller later on.
+ > >
+ > > Attempt to load firmware using RAM load in those cases.
+ > >
+ > > Fixes: 2478be82de44 ("usb: renesas-xhci: Add ROM loader for uPD720201")
+ > > Cc: stable@vger.kernel.org
+ > > Cc: Mathias Nyman <mathias.nyman@intel.com>
+ > > Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+ > > Cc: Vinod Koul <vkoul@kernel.org>
+ > > Tested-by: Vinod Koul <vkoul@kernel.org>
+ > > Reviewed-by: Vinod Koul <vkoul@kernel.org>
+ > > Signed-off-by: Moritz Fischer <mdf@kernel.org>
+ > > Link: https://lore.kernel.org/r/20210615153758.253572-1-mdf@kernel.org
+ > > Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+ > >
+ >
+ > After sending out 5.12.17 for testing, we had a user complain that all
+ > of their USB devices disappeared with the error:
+ >
+ > Jul 15 23:18:53 kernel: xhci_hcd 0000:04:00.0: Direct firmware load
+ > for renesas_usb_fw.mem failed with error -2
+ > Jul 15 23:18:53 kernel: xhci_hcd 0000:04:00.0: request_firmware failed: -2
+ > Jul 15 23:18:53 kernel: xhci_hcd: probe of 0000:04:00.0 failed with error -2
+
+ This looks like it fails finding the actual firmware file (ENOENT). Any
+ chance you could give this a whirl on top of the original patch?
+
+diff --git a/drivers/usb/host/xhci-pci.c b/drivers/usb/host/xhci-pci.c
+index 18c2bbddf080..cde8f6f1ec5d 100644
+--- a/drivers/usb/host/xhci-pci.c
++++ b/drivers/usb/host/xhci-pci.c
+@@ -379,7 +379,11 @@ static int xhci_pci_probe(struct pci_dev *dev, const struct pci_device_id *id)
+ driver_data = (struct xhci_driver_data *)id->driver_data;
+ if (driver_data && driver_data->quirks & XHCI_RENESAS_FW_QUIRK) {
+ retval = renesas_xhci_check_request_fw(dev, id);
+- if (retval)
++ /*
++ * If firmware wasn't found there's still a chance this might work without
++ * loading firmware on some systems, so let's try at least.
++ */
++ if (retval && retval != -ENOENT)
+ return retval;
+ }
+
diff --git a/SOURCES/winesync.patch b/SOURCES/winesync.patch
new file mode 100644
index 0000000..8747933
--- /dev/null
+++ b/SOURCES/winesync.patch
@@ -0,0 +1,3129 @@
+diff --git a/Documentation/admin-guide/devices.txt b/Documentation/admin-guide/devices.txt
+index 63fd4e6a014b..dc9a30b5f1a2 100644
+--- a/Documentation/admin-guide/devices.txt
++++ b/Documentation/admin-guide/devices.txt
+@@ -376,8 +376,9 @@
+ 240 = /dev/userio Serio driver testing device
+ 241 = /dev/vhost-vsock Host kernel driver for virtio vsock
+ 242 = /dev/rfkill Turning off radio transmissions (rfkill)
++ 243 = /dev/winesync Wine synchronization primitive device
+
+- 243-254 Reserved for local use
++ 244-254 Reserved for local use
+ 255 Reserved for MISC_DYNAMIC_MINOR
+
+ 11 char Raw keyboard device (Linux/SPARC only)
+diff --git a/Documentation/userspace-api/index.rst b/Documentation/userspace-api/index.rst
+index d29b020e5622..d2ddbf9ad8cb 100644
+--- a/Documentation/userspace-api/index.rst
++++ b/Documentation/userspace-api/index.rst
+@@ -25,6 +25,7 @@ place where this information is gathered.
+ iommu
+ media/index
+ sysfs-platform_profile
++ winesync
+
+ .. only:: subproject and html
+
+diff --git a/Documentation/userspace-api/ioctl/ioctl-number.rst b/Documentation/userspace-api/ioctl/ioctl-number.rst
+index 599bd4493944..825c6b2d2623 100644
+--- a/Documentation/userspace-api/ioctl/ioctl-number.rst
++++ b/Documentation/userspace-api/ioctl/ioctl-number.rst
+@@ -366,6 +366,8 @@ Code Seq# Include File Comments
+ <mailto:thomas@winischhofer.net>
+ 0xF6 all LTTng Linux Trace Toolkit Next Generation
+ <mailto:mathieu.desnoyers@efficios.com>
++0xF7 00-0F uapi/linux/winesync.h Wine synchronization primitives
++ <mailto:wine-devel@winehq.org>
+ 0xFD all linux/dm-ioctl.h
+ 0xFE all linux/isst_if.h
+ ==== ===== ======================================================= ================================================================
+diff --git a/Documentation/userspace-api/winesync.rst b/Documentation/userspace-api/winesync.rst
+new file mode 100644
+index 000000000000..751c70f1ffce
+--- /dev/null
++++ b/Documentation/userspace-api/winesync.rst
+@@ -0,0 +1,373 @@
++=====================================
++Wine synchronization primitive driver
++=====================================
++
++This page documents the user-space API for the winesync driver.
++
++winesync is a support driver for emulation of NT synchronization
++primitives by the Wine project. It exists because implementation in
++user-space, using existing tools, cannot satisfy performance,
++correctness, and security constraints. It is implemented entirely in
++software, and does not drive any hardware device.
++
++This interface is meant as a compatibility tool only and should not be
++used for general synchronization; instead use generic, versatile
++interfaces such as futex(2) and poll(2).
++
++Synchronization primitives
++==========================
++
++The winesync driver exposes two types of synchronization primitives,
++semaphores and mutexes.
++
++A semaphore holds a single volatile 32-bit counter, and a static
++32-bit integer denoting the maximum value. It is considered signaled
++when the counter is nonzero. The counter is decremented by one when a
++wait is satisfied. Both the initial and maximum count are established
++when the semaphore is created.
++
++A mutex holds a volatile 32-bit recursion count, and a volatile 32-bit
++identifier denoting its owner. The latter is intended to identify the
++thread holding the mutex; however, it is not actually validated
++against earlier calls made by the same thread. A mutex is considered
++signaled when its owner is zero (indicating that it is not owned). The
++recursion count is incremented when a wait is satisfied, and ownership
++is set to the given identifier. A mutex also holds an internal flag
++denoting whether its previous owner has died; such a mutex is said to
++be inconsistent. Owner death is not tracked automatically based on
++thread death, but rather must be communicated using
++``WINESYNC_IOC_KILL_OWNER``.
++
++Objects are represented by signed 32-bit integers. A valid object
++identifier will always be nonnegative.
++
++Char device
++===========
++
++The winesync driver creates a single char device /dev/winesync. Each
++file description opened on the device represents a unique namespace.
++That is, objects created on one open file description are shared
++across all its individual descriptors, but are not shared with other
++open() calls on the same device.
++
++ioctl reference
++===============
++
++All operations on the device are done through ioctls. There are three
++structures used in ioctl calls::
++
++ struct winesync_sem_args {
++ __s32 sem;
++ __u32 count;
++ __u32 max;
++ __u32 flags;
++ };
++
++ struct winesync_mutex_args {
++ __s32 mutex;
++ __u32 owner;
++ __u32 count;
++ };
++
++ struct winesync_wait_args {
++ __u64 timeout;
++ __u64 objs;
++ __u32 count;
++ __u32 owner;
++ __u32 index;
++ __u32 pad;
++ };
++
++Depending on the ioctl, members of the structure may be used as input,
++output, or not at all.
++
++All ioctls return 0 on success, and -1 on error, in which case `errno`
++will be set to a nonzero error code.
++
++The ioctls are as follows:
++
++.. c:macro:: WINESYNC_IOC_CREATE_SEM
++
++ Create a semaphore object. Takes a pointer to struct
++ :c:type:`winesync_sem_args`, which is used as follows:
++
++ ``count`` and ``max`` are input-only arguments, denoting the
++ initial and maximum count of the semaphore.
++
++ ``flags`` is an input-only argument, which specifies additional
++ flags modifying the behaviour of the semaphore. There is only one
++ flag defined, ``WINESYNC_SEM_GETONWAIT``. If present, wait
++ operations on this semaphore will acquire it, decrementing its
++ count by one; otherwise, wait operations will not affect the
++ semaphore's state.
++
++ ``sem`` is an output-only argument, which will be filled with the
++ allocated identifier if successful.
++
++ Fails with ``EINVAL`` if ``count`` is greater than ``max``, or
++ ``ENOMEM`` if not enough memory is available.
++
++.. c:macro:: WINESYNC_IOC_CREATE_MUTEX
++
++ Create a mutex object. Takes a pointer to struct
++ :c:type:`winesync_mutex_args`, which is used as follows:
++
++ ``owner`` is an input-only argument denoting the initial owner of
++ the mutex.
++
++ ``count`` is an input-only argument denoting the initial recursion
++ count of the mutex. If ``owner`` is nonzero and ``count`` is zero,
++ or if ``owner`` is zero and ``count`` is nonzero, the function
++ fails with ``EINVAL``.
++
++ ``mutex`` is an output-only argument, which will be filled with
++ the allocated identifier if successful.
++
++ Fails with ``ENOMEM`` if not enough memory is available.
++
++.. c:macro:: WINESYNC_IOC_DELETE
++
++ Delete an object of any type. Takes an input-only pointer to a
++ 32-bit integer denoting the object to delete. Fails with ``EINVAL``
++ if the object is not valid. Further ioctls attempting to use the
++ object return ``EINVAL``, unless the object identifier is reused.
++ However, wait ioctls currently in progress are not interrupted, and
++ behave as if the object remains valid.
++
++.. c:macro:: WINESYNC_IOC_PUT_SEM
++
++ Post to a semaphore object. Takes a pointer to struct
++ :c:type:`winesync_sem_args`, which is used as follows:
++
++ ``sem`` is an input-only argument denoting the semaphore object.
++ If ``sem`` is not a valid semaphore object, the ioctl fails with
++ ``EINVAL``.
++
++ ``count`` contains on input the count to add to the semaphore, and
++ on output is filled with its previous count.
++
++ ``max`` and ``flags`` are not used.
++
++ The operation is atomic and totally ordered with respect to other
++ operations on the same semaphore. If adding ``count`` to the
++ semaphore's current count would raise the latter past the
++ semaphore's maximum count, the ioctl fails with ``EOVERFLOW`` and
++ the semaphore is not affected. If raising the semaphore's count
++ causes it to become signaled, eligible threads waiting on this
++ semaphore will be woken and the semaphore's count decremented
++ appropriately.
++
++.. c:macro:: WINESYNC_IOC_PULSE_SEM
++
++ This operation is identical to ``WINESYNC_IOC_PUT_SEM``, with one
++ notable exception: the semaphore is always left in an *unsignaled*
++ state, regardless of the initial count or the count added by the
++ ioctl. That is, the count after a pulse operation will always be
++ zero. The entire operation is atomic.
++
++ Hence, if the semaphore was created with the
++ ``WINESYNC_SEM_GETONWAIT`` flag set, and an unsignaled semaphore is
++ "pulsed" with a count of 2, at most two eligible threads (i.e.
++ threads not otherwise constrained due to ``WINESYNC_IOC_WAIT_ALL``)
++ will be woken up, and any others will remain sleeping. If less than
++ two eligible threads are waiting on the semaphore, all of them will
++ be woken up, and the semaphore's count will remain at zero. On the
++ other hand, if the semaphore was created without the
++ ``WINESYNC_SEM_GETONWAIT``, all eligible threads will be woken up,
++ making ``count`` effectively redundant. In either case, a
++ simultaneous ``WINESYNC_IOC_READ_SEM`` ioctl from another thread
++ will always report a count of zero.
++
++ If adding ``count`` to the semaphore's current count would raise the
++ latter past the semaphore's maximum count, the ioctl fails with
++ ``EOVERFLOW``. However, in this case the semaphore's count will
++ still be reset to zero.
++
++.. c:macro:: WINESYNC_IOC_GET_SEM
++
++ Attempt to acquire a semaphore object. Takes an input-only pointer
++ to a 32-bit integer denoting the semaphore to acquire.
++
++ This operation does not block. If the semaphore's count was zero, it
++ fails with ``EWOULDBLOCK``. Otherwise, the semaphore's count is
++ decremented by one. The behaviour of this operation is unaffected by
++ whether the semaphore was created with the
++ ``WINESYNC_SEM_GETONWAIT`` flag set.
++
++ The operation is atomic and totally ordered with respect to other
++ operations on the same semaphore.
++
++.. c:macro:: WINESYNC_IOC_PUT_MUTEX
++
++ Release a mutex object. Takes a pointer to struct
++ :c:type:`winesync_mutex_args`, which is used as follows:
++
++ ``mutex`` is an input-only argument denoting the mutex object. If
++ ``mutex`` is not a valid mutex object, the ioctl fails with
++ ``EINVAL``.
++
++ ``owner`` is an input-only argument denoting the mutex owner.
++ ``owner`` must be nonzero, else the ioctl fails with ``EINVAL``.
++ If ``owner`` is not the current owner of the mutex, the ioctl
++ fails with ``EPERM``.
++
++ ``count`` is an output-only argument which will be filled on
++ success with the mutex's previous recursion count.
++
++ The mutex's count will be decremented by one. The operation is
++ atomic and totally ordered with respect to other operations on the
++ same mutex. If decrementing the mutex's count causes it to become
++ zero, the mutex is marked as unowned and signaled, and eligible
++ threads waiting on it will be woken as appropriate.
++
++.. c:macro:: WINESYNC_IOC_READ_SEM
++
++ Read the current state of a semaphore object. Takes a pointer to
++ struct :c:type:`winesync_sem_args`, which is used as follows:
++
++ ``sem`` is an input-only argument denoting the semaphore object.
++ If ``sem`` is not a valid semaphore object, the ioctl fails with
++ ``EINVAL``.
++
++ ``count`` and ``max`` are output-only arguments, which will be
++ filled with the current and maximum count of the given semaphore.
++
++ ``flags`` is an output-only argument, which will be filled with
++ the flags used to create the semaphore.
++
++ The operation is atomic and totally ordered with respect to other
++ operations on the same semaphore.
++
++.. c:macro:: WINESYNC_IOC_READ_MUTEX
++
++ Read the current state of a mutex object. Takes a pointer to struct
++ :c:type:`winesync_mutex_args`, which is used as follows:
++
++ ``mutex`` is an input-only argument denoting the mutex object. If
++ ``mutex`` is not a valid mutex object, the ioctl fails with
++ ``EINVAL``.
++
++ ``count`` and ``owner`` are output-only arguments, which will be
++ filled with the current recursion count and owner of the given
++ mutex. If the mutex is not owned, both ``count`` and ``owner`` are
++ set to zero.
++
++ If the mutex is marked as inconsistent, the function fails with
++ ``EOWNERDEAD``.
++
++ The operation is atomic and totally ordered with respect to other
++ operations on the same mutex.
++
++.. c:macro:: WINESYNC_IOC_KILL_OWNER
++
++ Mark any mutexes owned by the given identifier as unowned and
++ inconsistent. Takes an input-only pointer to a 32-bit integer
++ denoting the owner. If the owner is zero, the ioctl fails with
++ ``EINVAL``.
++
++.. c:macro:: WINESYNC_IOC_WAIT_ANY
++
++ Poll on any of a list of objects, atomically acquiring (at most)
++ one. Takes a pointer to struct :c:type:`winesync_wait_args`, which
++ is used as follows:
++
++ ``timeout`` is an optional input-only pointer to a 64-bit struct
++ :c:type:`timespec` (specified as an integer so that the structure
++ has the same size regardless of architecture). The timeout is
++ specified in absolute format, as measured against the MONOTONIC
++ clock. If the timeout is equal to or earlier than the current
++ time, the function returns immediately without sleeping. If
++ ``timeout`` is zero, i.e. NULL, the function will sleep until an
++ object is signaled, and will not fail with ``ETIMEDOUT``.
++
++ ``objs`` is a input-only pointer to an array of ``count`` 32-bit
++ object identifiers (specified as an integer so that the structure
++ has the same size regardless of architecture). If any identifier
++ is invalid, the function fails with ``EINVAL``.
++
++ ``count`` is an input-only argument denoting the number of
++ elements in ``objs``.
++
++ ``owner`` is an input-only argument denoting the mutex owner
++ identifier. If any object in ``objs`` is a mutex, the ioctl will
++ attempt to acquire that mutex on behalf of ``owner``. If ``owner``
++ is zero, the ioctl fails with ``EINVAL``.
++
++ ``index`` is an output-only argument which, if the ioctl is
++ successful, is filled with the index of the object actually
++ signaled.
++
++ ``pad`` is unused, and exists to keep a consistent structure size.
++
++ This function attempts to acquire one of the given objects. If
++ unable to do so, it sleeps until an object becomes signaled,
++ subsequently acquiring it, or the timeout expires. In the latter
++ case the ioctl fails with ``ETIMEDOUT``. The function only acquires
++ one object, even if multiple objects are signaled.
++
++ A semaphore is considered to be signaled if its count is nonzero. It
++ is acquired by decrementing its count by one if the
++ ``WINESYNC_SEM_GETONWAIT`` flag was used to create it; otherwise no
++ operation is done to acquire the semaphore. A mutex is considered to
++ be signaled if it is unowned or if its owner matches the ``owner``
++ argument, and is acquired by incrementing its recursion count by one
++ and setting its owner to the ``owner`` argument.
++
++ Acquisition is atomic and totally ordered with respect to other
++ operations on the same object. If two wait operations (with
++ different ``owner`` identifiers) are queued on the same mutex, only
++ one is signaled. If two wait operations are queued on the same
++ semaphore (which was not created with the ``WINESYNC_SEM_GETONWAIT``
++ flag set), and a value of one is posted to it, only one is signaled.
++ The order in which threads are signaled is not guaranteed.
++
++ (If two wait operations are queued on the same semaphore, and the
++ semaphore was created with the ``WINESYNC_SEM_GETONWAIT`` flag set,
++ and a value of one is posted to it, both threads are signaled, and
++ the semaphore retains a count of one.)
++
++ If an inconsistent mutex is acquired, the ioctl fails with
++ ``EOWNERDEAD``. Although this is a failure return, the function may
++ otherwise be considered successful. The mutex is marked as owned by
++ the given owner (with a recursion count of 1) and as no longer
++ inconsistent. ``index`` is still set to the index of the mutex.
++
++ Unlike ``WINESYNC_IOC_WAIT_ALL``, it is valid to pass the same
++ object more than once. If a wakeup occurs due to that object being
++ signaled, ``index`` is set to the index of the first instance of the
++ object.
++
++ Fails with ``ENOMEM`` if not enough memory is available, or
++ ``EINTR`` if a signal is received.
++
++.. c:macro:: WINESYNC_IOC_WAIT_ALL
++
++ Poll on a list of objects, atomically acquiring all of them. Takes a
++ pointer to struct :c:type:`winesync_wait_args`, which is used
++ identically to ``WINESYNC_IOC_WAIT_ANY``, except that ``index`` is
++ unused.
++
++ This function attempts to simultaneously acquire all of the given
++ objects. If unable to do so, it sleeps until all objects become
++ simultaneously signaled, subsequently acquiring them, or the timeout
++ expires. In the latter case the ioctl fails with ``ETIMEDOUT`` and
++ no objects are modified.
++
++ Objects may become signaled and subsequently designaled (through
++ acquisition by other threads) while this thread is sleeping. Only
++ once all objects are simultaneously signaled does the ioctl return.
++ The acquisition is atomic and totally ordered with respect to other
++ operations on any of the given objects.
++
++ If an inconsistent mutex is acquired, the ioctl fails with
++ ``EOWNERDEAD``. Similarly to ``WINESYNC_IOC_WAIT_ANY``, all objects
++ are nevertheless marked as acquired. Note that if multiple mutex
++ objects are specified, there is no way to know which were marked as
++ inconsistent.
++
++ Unlike ``WINESYNC_IOC_WAIT_ALL``, it is not valid to pass the same
++ object more than once. If this is attempted, the function fails with
++ ``EINVAL``.
++
++ Fails with ``ENOMEM`` if not enough memory is available, or
++ ``EINTR`` if a signal is received.
+diff --git a/MAINTAINERS b/MAINTAINERS
+index 9450e052f1b1..d33e317759bf 100644
+--- a/MAINTAINERS
++++ b/MAINTAINERS
+@@ -19351,6 +19351,15 @@ M: David Härdeman <david@hardeman.nu>
+ S: Maintained
+ F: drivers/media/rc/winbond-cir.c
+
++WINESYNC SYNCHRONIZATION PRIMITIVE DRIVER
++M: Zebediah Figura <zfigura@codeweavers.com>
++L: wine-devel@winehq.org
++S: Supported
++F: Documentation/userspace-api/winesync.rst
++F: drivers/misc/winesync.c
++F: include/uapi/linux/winesync.c
++F: tools/testing/selftests/drivers/winesync/
++
+ WINSYSTEMS EBC-C384 WATCHDOG DRIVER
+ M: William Breathitt Gray <vilhelm.gray@gmail.com>
+ L: linux-watchdog@vger.kernel.org
+diff --git a/drivers/misc/Kconfig b/drivers/misc/Kconfig
+index f532c59bb59b..496f20d69914 100644
+--- a/drivers/misc/Kconfig
++++ b/drivers/misc/Kconfig
+@@ -447,6 +447,18 @@
+ switching between the dual-role USB-C port and the USB-A host ports
+ using only one USB controller.
+
++config WINESYNC
++ default y
++ tristate "Synchronization primitives for Wine"
++ help
++ This module provides kernel support for synchronization primitives
++ used by Wine. It is not a hardware driver.
++
++ To compile this driver as a module, choose M here: the
++ module will be called winesync.
++
++ If unsure, say N.
++
+ source "drivers/misc/c2port/Kconfig"
+ source "drivers/misc/eeprom/Kconfig"
+ source "drivers/misc/cb710/Kconfig"
+
+diff --git a/drivers/misc/Makefile b/drivers/misc/Makefile
+index 99b6f15a3c70..327c9628c479 100644
+--- a/drivers/misc/Makefile
++++ b/drivers/misc/Makefile
+@@ -56,3 +56,4 @@ obj-$(CONFIG_HABANA_AI) += habanalabs/
+ obj-$(CONFIG_UACCE) += uacce/
+ obj-$(CONFIG_XILINX_SDFEC) += xilinx_sdfec.o
+ obj-$(CONFIG_HISI_HIKEY_USB) += hisi_hikey_usb.o
++obj-$(CONFIG_WINESYNC) += winesync.o
+diff --git a/drivers/misc/winesync.c b/drivers/misc/winesync.c
+new file mode 100644
+index 000000000000..ff5749206aa9
+--- /dev/null
++++ b/drivers/misc/winesync.c
+@@ -0,0 +1,1047 @@
++// SPDX-License-Identifier: GPL-2.0-only
++/*
++ * winesync.c - Kernel driver for Wine synchronization primitives
++ *
++ * Copyright (C) 2021 Zebediah Figura
++ */
++
++#include <linux/fs.h>
++#include <linux/idr.h>
++#include <linux/miscdevice.h>
++#include <linux/module.h>
++#include <linux/mutex.h>
++#include <linux/slab.h>
++#include <uapi/linux/winesync.h>
++
++#define WINESYNC_NAME "winesync"
++
++enum winesync_type {
++ WINESYNC_TYPE_SEM,
++ WINESYNC_TYPE_MUTEX,
++};
++
++struct winesync_obj {
++ struct kref refcount;
++ spinlock_t lock;
++
++ /*
++ * any_waiters is protected by the object lock, but all_waiters is
++ * protected by the device wait_all_lock.
++ */
++ struct list_head any_waiters;
++ struct list_head all_waiters;
++
++ /*
++ * Hint describing how many tasks are queued on this object in a
++ * wait-all operation.
++ *
++ * Any time we do a wake, we may need to wake "all" waiters as well as
++ * "any" waiters. In order to atomically wake "all" waiters, we must
++ * lock all of the objects, and that means grabbing the wait_all_lock
++ * below (and, due to lock ordering rules, before locking this object).
++ * However, wait-all is a rare operation, and grabbing the wait-all
++ * lock for every wake would create unnecessary contention. Therefore we
++ * first check whether all_hint is one, and, if it is, we skip trying
++ * to wake "all" waiters.
++ *
++ * This "refcount" isn't protected by any lock. It might change during
++ * the course of a wake, but there's no meaningful race there; it's only
++ * a hint.
++ *
++ * Use refcount_t rather than atomic_t to take advantage of saturation.
++ * This does mean that the "no waiters" case is signified by all_hint
++ * being one, rather than zero (otherwise we would get spurious
++ * warnings).
++ */
++ refcount_t all_hint;
++
++ enum winesync_type type;
++
++ /* The following fields are protected by the object lock. */
++ union {
++ struct {
++ __u32 count;
++ __u32 max;
++ __u32 flags;
++ } sem;
++ struct {
++ __u32 count;
++ __u32 owner;
++ bool ownerdead;
++ } mutex;
++ } u;
++};
++
++struct winesync_q_entry {
++ struct list_head node;
++ struct winesync_q *q;
++ struct winesync_obj *obj;
++ __u32 index;
++};
++
++struct winesync_q {
++ struct task_struct *task;
++ __u32 owner;
++
++ /*
++ * Protected via atomic_cmpxchg(). Only the thread that wins the
++ * compare-and-swap may actually change object states and wake this
++ * task.
++ */
++ atomic_t signaled;
++
++ bool all;
++ bool ownerdead;
++ __u32 count;
++ struct winesync_q_entry entries[];
++};
++
++struct winesync_device {
++ /*
++ * Wait-all operations must atomically grab all objects, and be totally
++ * ordered with respect to each other and wait-any operations. If one
++ * thread is trying to acquire several objects, another thread cannot
++ * touch the object at the same time.
++ *
++ * We achieve this by grabbing multiple object locks at the same time.
++ * However, this creates a lock ordering problem. To solve that problem,
++ * wait_all_lock is taken first whenever multiple objects must be locked
++ * at the same time.
++ */
++ spinlock_t wait_all_lock;
++ struct mutex table_lock;
++ struct idr objects;
++};
++
++static struct winesync_obj *get_obj(struct winesync_device *dev, int id)
++{
++ struct winesync_obj *obj;
++
++ rcu_read_lock();
++ obj = idr_find(&dev->objects, id);
++ if (obj && !kref_get_unless_zero(&obj->refcount))
++ obj = NULL;
++ rcu_read_unlock();
++
++ return obj;
++}
++
++static void destroy_obj(struct kref *ref)
++{
++ struct winesync_obj *obj;
++
++ obj = container_of(ref, struct winesync_obj, refcount);
++ kfree(obj);
++}
++
++static void put_obj(struct winesync_obj *obj)
++{
++ kref_put(&obj->refcount, destroy_obj);
++}
++
++static int winesync_char_open(struct inode *inode, struct file *file)
++{
++ struct winesync_device *dev;
++
++ dev = kzalloc(sizeof(*dev), GFP_KERNEL);
++ if (!dev)
++ return -ENOMEM;
++
++ idr_init(&dev->objects);
++ spin_lock_init(&dev->wait_all_lock);
++ mutex_init(&dev->table_lock);
++
++ file->private_data = dev;
++ return nonseekable_open(inode, file);
++}
++
++static int winesync_char_release(struct inode *inode, struct file *file)
++{
++ struct winesync_device *dev = file->private_data;
++ struct winesync_obj *obj;
++ int id;
++
++ mutex_lock(&dev->table_lock);
++ idr_for_each_entry(&dev->objects, obj, id) {
++ idr_remove(&dev->objects, id);
++ synchronize_rcu();
++ put_obj(obj);
++ }
++ mutex_unlock(&dev->table_lock);
++
++ kfree(dev);
++
++ return 0;
++}
++
++static void winesync_init_obj(struct winesync_obj *obj)
++{
++ kref_init(&obj->refcount);
++ refcount_set(&obj->all_hint, 1);
++ spin_lock_init(&obj->lock);
++ INIT_LIST_HEAD(&obj->any_waiters);
++ INIT_LIST_HEAD(&obj->all_waiters);
++}
++
++static bool is_signaled(struct winesync_obj *obj, __u32 owner)
++{
++ lockdep_assert_held(&obj->lock);
++
++ switch (obj->type) {
++ case WINESYNC_TYPE_SEM:
++ return !!obj->u.sem.count;
++ case WINESYNC_TYPE_MUTEX:
++ if (obj->u.mutex.owner && obj->u.mutex.owner != owner)
++ return false;
++ return obj->u.mutex.count < UINT_MAX;
++ }
++
++ WARN(1, "bad object type %#x\n", obj->type);
++ return false;
++}
++
++/*
++ * "locked_obj" is an optional pointer to an object which is already locked and
++ * should not be locked again. This is necessary so that changing an object's
++ * state and waking it can be a single atomic operation.
++ */
++static void try_wake_all(struct winesync_device *dev, struct winesync_q *q,
++ struct winesync_obj *locked_obj)
++{
++ __u32 count = q->count;
++ bool can_wake = true;
++ __u32 i;
++
++ lockdep_assert_held(&dev->wait_all_lock);
++ if (locked_obj)
++ lockdep_assert_held(&locked_obj->lock);
++
++ for (i = 0; i < count; i++) {
++ if (q->entries[i].obj != locked_obj)
++ spin_lock(&q->entries[i].obj->lock);
++ }
++
++ for (i = 0; i < count; i++) {
++ if (!is_signaled(q->entries[i].obj, q->owner)) {
++ can_wake = false;
++ break;
++ }
++ }
++
++ if (can_wake && atomic_cmpxchg(&q->signaled, -1, 0) == -1) {
++ for (i = 0; i < count; i++) {
++ struct winesync_obj *obj = q->entries[i].obj;
++
++ switch (obj->type) {
++ case WINESYNC_TYPE_SEM:
++ if (obj->u.sem.flags & WINESYNC_SEM_GETONWAIT)
++ obj->u.sem.count--;
++ break;
++ case WINESYNC_TYPE_MUTEX:
++ if (obj->u.mutex.ownerdead)
++ q->ownerdead = true;
++ obj->u.mutex.ownerdead = false;
++ obj->u.mutex.count++;
++ obj->u.mutex.owner = q->owner;
++ break;
++ }
++ }
++ wake_up_process(q->task);
++ }
++
++ for (i = 0; i < count; i++) {
++ if (q->entries[i].obj != locked_obj)
++ spin_unlock(&q->entries[i].obj->lock);
++ }
++}
++
++static void try_wake_all_obj(struct winesync_device *dev,
++ struct winesync_obj *obj)
++{
++ struct winesync_q_entry *entry;
++
++ lockdep_assert_held(&dev->wait_all_lock);
++ lockdep_assert_held(&obj->lock);
++
++ list_for_each_entry(entry, &obj->all_waiters, node)
++ try_wake_all(dev, entry->q, obj);
++}
++
++static void try_wake_any_sem(struct winesync_obj *sem)
++{
++ struct winesync_q_entry *entry;
++
++ lockdep_assert_held(&sem->lock);
++
++ list_for_each_entry(entry, &sem->any_waiters, node) {
++ struct winesync_q *q = entry->q;
++
++ if (!sem->u.sem.count)
++ break;
++
++ if (atomic_cmpxchg(&q->signaled, -1, entry->index) == -1) {
++ if (sem->u.sem.flags & WINESYNC_SEM_GETONWAIT)
++ sem->u.sem.count--;
++ wake_up_process(q->task);
++ }
++ }
++}
++
++static void try_wake_any_mutex(struct winesync_obj *mutex)
++{
++ struct winesync_q_entry *entry;
++
++ lockdep_assert_held(&mutex->lock);
++
++ list_for_each_entry(entry, &mutex->any_waiters, node) {
++ struct winesync_q *q = entry->q;
++
++ if (mutex->u.mutex.count == UINT_MAX)
++ break;
++ if (mutex->u.mutex.owner && mutex->u.mutex.owner != q->owner)
++ continue;
++
++ if (atomic_cmpxchg(&q->signaled, -1, entry->index) == -1) {
++ if (mutex->u.mutex.ownerdead)
++ q->ownerdead = true;
++ mutex->u.mutex.ownerdead = false;
++ mutex->u.mutex.count++;
++ mutex->u.mutex.owner = q->owner;
++ wake_up_process(q->task);
++ }
++ }
++}
++
++static int winesync_create_sem(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_sem_args __user *user_args = argp;
++ struct winesync_sem_args args;
++ struct winesync_obj *sem;
++ int ret;
++
++ if (copy_from_user(&args, argp, sizeof(args)))
++ return -EFAULT;
++
++ if (args.count > args.max)
++ return -EINVAL;
++
++ if (args.flags & ~WINESYNC_SEM_GETONWAIT)
++ return -EINVAL;
++
++ sem = kzalloc(sizeof(*sem), GFP_KERNEL);
++ if (!sem)
++ return -ENOMEM;
++
++ winesync_init_obj(sem);
++ sem->type = WINESYNC_TYPE_SEM;
++ sem->u.sem.count = args.count;
++ sem->u.sem.max = args.max;
++ sem->u.sem.flags = args.flags;
++
++ mutex_lock(&dev->table_lock);
++ ret = idr_alloc(&dev->objects, sem, 0, 0, GFP_KERNEL);
++ mutex_unlock(&dev->table_lock);
++
++ if (ret < 0) {
++ kfree(sem);
++ return ret;
++ }
++
++ return put_user(ret, &user_args->sem);
++}
++
++static int winesync_create_mutex(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_mutex_args __user *user_args = argp;
++ struct winesync_mutex_args args;
++ struct winesync_obj *mutex;
++ int ret;
++
++ if (copy_from_user(&args, argp, sizeof(args)))
++ return -EFAULT;
++
++ if (!args.owner != !args.count)
++ return -EINVAL;
++
++ mutex = kzalloc(sizeof(*mutex), GFP_KERNEL);
++ if (!mutex)
++ return -ENOMEM;
++
++ winesync_init_obj(mutex);
++ mutex->type = WINESYNC_TYPE_MUTEX;
++ mutex->u.mutex.count = args.count;
++ mutex->u.mutex.owner = args.owner;
++
++ mutex_lock(&dev->table_lock);
++ ret = idr_alloc(&dev->objects, mutex, 0, 0, GFP_KERNEL);
++ mutex_unlock(&dev->table_lock);
++
++ if (ret < 0) {
++ kfree(mutex);
++ return ret;
++ }
++
++ return put_user(ret, &user_args->mutex);
++}
++
++static int winesync_delete(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_obj *obj;
++ __s32 id;
++
++ if (get_user(id, (__s32 __user *)argp))
++ return -EFAULT;
++
++ mutex_lock(&dev->table_lock);
++ obj = idr_remove(&dev->objects, id);
++ mutex_unlock(&dev->table_lock);
++
++ if (!obj)
++ return -EINVAL;
++
++ put_obj(obj);
++ return 0;
++}
++
++static int winesync_get_sem(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_obj *sem;
++ int ret = -EWOULDBLOCK;
++ __s32 id;
++
++ if (get_user(id, (__s32 __user *)argp))
++ return -EFAULT;
++
++ sem = get_obj(dev, id);
++ if (!sem)
++ return -EINVAL;
++ if (sem->type != WINESYNC_TYPE_SEM) {
++ put_obj(sem);
++ return -EINVAL;
++ }
++
++ spin_lock(&sem->lock);
++
++ if (sem->u.sem.count) {
++ /*
++ * Decrement the semaphore's count, regardless of whether it
++ * has the WINESYNC_SEM_GETONWAIT flag set.
++ */
++ sem->u.sem.count--;
++ ret = 0;
++ }
++
++ spin_unlock(&sem->lock);
++
++ put_obj(sem);
++
++ return ret;
++}
++
++/*
++ * Actually change the semaphore state, returning -EOVERFLOW if it is made
++ * invalid.
++ */
++static int put_sem_state(struct winesync_obj *sem, __u32 count)
++{
++ lockdep_assert_held(&sem->lock);
++
++ if (sem->u.sem.count + count < sem->u.sem.count ||
++ sem->u.sem.count + count > sem->u.sem.max)
++ return -EOVERFLOW;
++
++ sem->u.sem.count += count;
++ return 0;
++}
++
++static int winesync_put_sem(struct winesync_device *dev, void __user *argp,
++ bool pulse)
++{
++ struct winesync_sem_args __user *user_args = argp;
++ struct winesync_sem_args args;
++ struct winesync_obj *sem;
++ __u32 prev_count;
++ int ret;
++
++ if (copy_from_user(&args, argp, sizeof(args)))
++ return -EFAULT;
++
++ sem = get_obj(dev, args.sem);
++ if (!sem)
++ return -EINVAL;
++ if (sem->type != WINESYNC_TYPE_SEM) {
++ put_obj(sem);
++ return -EINVAL;
++ }
++
++ if (refcount_read(&sem->all_hint) > 1) {
++ spin_lock(&dev->wait_all_lock);
++ spin_lock(&sem->lock);
++
++ prev_count = sem->u.sem.count;
++ ret = put_sem_state(sem, args.count);
++ if (!ret) {
++ try_wake_all_obj(dev, sem);
++ try_wake_any_sem(sem);
++ }
++
++ if (pulse)
++ sem->u.sem.count = 0;
++
++ spin_unlock(&sem->lock);
++ spin_unlock(&dev->wait_all_lock);
++ } else {
++ spin_lock(&sem->lock);
++
++ prev_count = sem->u.sem.count;
++ ret = put_sem_state(sem, args.count);
++ if (!ret)
++ try_wake_any_sem(sem);
++
++ if (pulse)
++ sem->u.sem.count = 0;
++
++ spin_unlock(&sem->lock);
++ }
++
++ put_obj(sem);
++
++ if (!ret && put_user(prev_count, &user_args->count))
++ ret = -EFAULT;
++
++ return ret;
++}
++
++/*
++ * Actually change the mutex state, returning -EPERM if not the owner.
++ */
++static int put_mutex_state(struct winesync_obj *mutex,
++ const struct winesync_mutex_args *args)
++{
++ lockdep_assert_held(&mutex->lock);
++
++ if (mutex->u.mutex.owner != args->owner)
++ return -EPERM;
++
++ if (!--mutex->u.mutex.count)
++ mutex->u.mutex.owner = 0;
++ return 0;
++}
++
++static int winesync_put_mutex(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_mutex_args __user *user_args = argp;
++ struct winesync_mutex_args args;
++ struct winesync_obj *mutex;
++ __u32 prev_count;
++ int ret;
++
++ if (copy_from_user(&args, argp, sizeof(args)))
++ return -EFAULT;
++ if (!args.owner)
++ return -EINVAL;
++
++ mutex = get_obj(dev, args.mutex);
++ if (!mutex)
++ return -EINVAL;
++ if (mutex->type != WINESYNC_TYPE_MUTEX) {
++ put_obj(mutex);
++ return -EINVAL;
++ }
++
++ if (refcount_read(&mutex->all_hint) > 1) {
++ spin_lock(&dev->wait_all_lock);
++ spin_lock(&mutex->lock);
++
++ prev_count = mutex->u.mutex.count;
++ ret = put_mutex_state(mutex, &args);
++ if (!ret) {
++ try_wake_all_obj(dev, mutex);
++ try_wake_any_mutex(mutex);
++ }
++
++ spin_unlock(&mutex->lock);
++ spin_unlock(&dev->wait_all_lock);
++ } else {
++ spin_lock(&mutex->lock);
++
++ prev_count = mutex->u.mutex.count;
++ ret = put_mutex_state(mutex, &args);
++ if (!ret)
++ try_wake_any_mutex(mutex);
++
++ spin_unlock(&mutex->lock);
++ }
++
++ put_obj(mutex);
++
++ if (!ret && put_user(prev_count, &user_args->count))
++ ret = -EFAULT;
++
++ return ret;
++}
++
++static int winesync_read_sem(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_sem_args __user *user_args = argp;
++ struct winesync_sem_args args;
++ struct winesync_obj *sem;
++ __s32 id;
++
++ if (get_user(id, &user_args->sem))
++ return -EFAULT;
++
++ sem = get_obj(dev, id);
++ if (!sem)
++ return -EINVAL;
++ if (sem->type != WINESYNC_TYPE_SEM) {
++ put_obj(sem);
++ return -EINVAL;
++ }
++
++ args.sem = id;
++ spin_lock(&sem->lock);
++ args.count = sem->u.sem.count;
++ args.max = sem->u.sem.max;
++ args.flags = sem->u.sem.flags;
++ spin_unlock(&sem->lock);
++
++ put_obj(sem);
++
++ if (copy_to_user(user_args, &args, sizeof(args)))
++ return -EFAULT;
++ return 0;
++}
++
++static int winesync_read_mutex(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_mutex_args __user *user_args = argp;
++ struct winesync_mutex_args args;
++ struct winesync_obj *mutex;
++ __s32 id;
++ int ret;
++
++ if (get_user(id, &user_args->mutex))
++ return -EFAULT;
++
++ mutex = get_obj(dev, id);
++ if (!mutex)
++ return -EINVAL;
++ if (mutex->type != WINESYNC_TYPE_MUTEX) {
++ put_obj(mutex);
++ return -EINVAL;
++ }
++
++ args.mutex = id;
++ spin_lock(&mutex->lock);
++ args.count = mutex->u.mutex.count;
++ args.owner = mutex->u.mutex.owner;
++ ret = mutex->u.mutex.ownerdead ? -EOWNERDEAD : 0;
++ spin_unlock(&mutex->lock);
++
++ put_obj(mutex);
++
++ if (copy_to_user(user_args, &args, sizeof(args)))
++ return -EFAULT;
++ return ret;
++}
++
++/*
++ * Actually change the mutex state to mark its owner as dead.
++ */
++static void put_mutex_ownerdead_state(struct winesync_obj *mutex)
++{
++ lockdep_assert_held(&mutex->lock);
++
++ mutex->u.mutex.ownerdead = true;
++ mutex->u.mutex.owner = 0;
++ mutex->u.mutex.count = 0;
++}
++
++static int winesync_kill_owner(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_obj *obj;
++ __u32 owner;
++ int id;
++
++ if (get_user(owner, (__u32 __user *)argp))
++ return -EFAULT;
++ if (!owner)
++ return -EINVAL;
++
++ rcu_read_lock();
++
++ idr_for_each_entry(&dev->objects, obj, id) {
++ if (!kref_get_unless_zero(&obj->refcount))
++ continue;
++
++ if (obj->type != WINESYNC_TYPE_MUTEX) {
++ put_obj(obj);
++ continue;
++ }
++
++ if (refcount_read(&obj->all_hint) > 1) {
++ spin_lock(&dev->wait_all_lock);
++ spin_lock(&obj->lock);
++
++ if (obj->u.mutex.owner == owner) {
++ put_mutex_ownerdead_state(obj);
++ try_wake_all_obj(dev, obj);
++ try_wake_any_mutex(obj);
++ }
++
++ spin_unlock(&obj->lock);
++ spin_unlock(&dev->wait_all_lock);
++ } else {
++ spin_lock(&obj->lock);
++
++ if (obj->u.mutex.owner == owner) {
++ put_mutex_ownerdead_state(obj);
++ try_wake_any_mutex(obj);
++ }
++
++ spin_unlock(&obj->lock);
++ }
++
++ put_obj(obj);
++ }
++
++ rcu_read_unlock();
++
++ return 0;
++}
++
++static int winesync_schedule(const struct winesync_q *q, ktime_t *timeout)
++{
++ int ret = 0;
++
++ do {
++ if (signal_pending(current)) {
++ ret = -ERESTARTSYS;
++ break;
++ }
++
++ set_current_state(TASK_INTERRUPTIBLE);
++ if (atomic_read(&q->signaled) != -1) {
++ ret = 0;
++ break;
++ }
++ ret = schedule_hrtimeout(timeout, HRTIMER_MODE_ABS);
++ } while (ret < 0);
++ __set_current_state(TASK_RUNNING);
++
++ return ret;
++}
++
++/*
++ * Allocate and initialize most of the winesync_q structure, but do not queue us
++ * yet. Also, calculate the relative timeout in jiffies.
++ */
++static int setup_wait(struct winesync_device *dev,
++ const struct winesync_wait_args *args, bool all,
++ ktime_t *ret_timeout, struct winesync_q **ret_q)
++{
++ const __u32 count = args->count;
++ struct winesync_q *q;
++ ktime_t timeout = 0;
++ __s32 *ids;
++ __u32 i, j;
++
++ if (args->timeout) {
++ struct timespec64 to;
++
++ if (get_timespec64(&to, u64_to_user_ptr(args->timeout)))
++ return -EFAULT;
++ if (!timespec64_valid(&to))
++ return -EINVAL;
++
++ timeout = timespec64_to_ns(&to);
++ }
++
++ ids = kmalloc_array(args->count, sizeof(*ids), GFP_KERNEL);
++ if (!ids)
++ return -ENOMEM;
++ if (copy_from_user(ids, u64_to_user_ptr(args->objs),
++ array_size(args->count, sizeof(*ids)))) {
++ kfree(ids);
++ return -EFAULT;
++ }
++
++ q = kmalloc(struct_size(q, entries, count), GFP_KERNEL);
++ if (!q) {
++ kfree(ids);
++ return -ENOMEM;
++ }
++ q->task = current;
++ q->owner = args->owner;
++ atomic_set(&q->signaled, -1);
++ q->all = all;
++ q->ownerdead = false;
++ q->count = count;
++
++ for (i = 0; i < count; i++) {
++ struct winesync_q_entry *entry = &q->entries[i];
++ struct winesync_obj *obj = get_obj(dev, ids[i]);
++
++ if (!obj)
++ goto err;
++
++ if (all) {
++ /* Check that the objects are all distinct. */
++ for (j = 0; j < i; j++) {
++ if (obj == q->entries[j].obj) {
++ put_obj(obj);
++ goto err;
++ }
++ }
++ }
++
++ entry->obj = obj;
++ entry->q = q;
++ entry->index = i;
++ }
++
++ kfree(ids);
++
++ *ret_q = q;
++ *ret_timeout = timeout;
++ return 0;
++
++err:
++ for (j = 0; j < i; j++)
++ put_obj(q->entries[j].obj);
++ kfree(ids);
++ kfree(q);
++ return -EINVAL;
++}
++
++static void try_wake_any_obj(struct winesync_obj *obj)
++{
++ switch (obj->type) {
++ case WINESYNC_TYPE_SEM:
++ try_wake_any_sem(obj);
++ break;
++ case WINESYNC_TYPE_MUTEX:
++ try_wake_any_mutex(obj);
++ break;
++ }
++}
++
++static int winesync_wait_any(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_wait_args args;
++ struct winesync_q *q;
++ ktime_t timeout;
++ __u32 i;
++ int ret;
++
++ if (copy_from_user(&args, argp, sizeof(args)))
++ return -EFAULT;
++ if (!args.owner)
++ return -EINVAL;
++
++ ret = setup_wait(dev, &args, false, &timeout, &q);
++ if (ret < 0)
++ return ret;
++
++ /* queue ourselves */
++
++ for (i = 0; i < args.count; i++) {
++ struct winesync_q_entry *entry = &q->entries[i];
++ struct winesync_obj *obj = q->entries[i].obj;
++
++ spin_lock(&obj->lock);
++ list_add_tail(&entry->node, &obj->any_waiters);
++ spin_unlock(&obj->lock);
++ }
++
++ /* check if we are already signaled */
++
++ for (i = 0; i < args.count; i++) {
++ struct winesync_obj *obj = q->entries[i].obj;
++
++ if (atomic_read(&q->signaled) != -1)
++ break;
++
++ spin_lock(&obj->lock);
++ try_wake_any_obj(obj);
++ spin_unlock(&obj->lock);
++ }
++
++ /* sleep */
++
++ ret = winesync_schedule(q, args.timeout ? &timeout : NULL);
++
++ /* and finally, unqueue */
++
++ for (i = 0; i < args.count; i++) {
++ struct winesync_obj *obj = q->entries[i].obj;
++
++ spin_lock(&obj->lock);
++ list_del(&q->entries[i].node);
++ spin_unlock(&obj->lock);
++
++ put_obj(obj);
++ }
++
++ if (atomic_read(&q->signaled) != -1) {
++ struct winesync_wait_args __user *user_args = argp;
++
++ /* even if we caught a signal, we need to communicate success */
++ ret = q->ownerdead ? -EOWNERDEAD : 0;
++
++ if (put_user(atomic_read(&q->signaled), &user_args->index))
++ ret = -EFAULT;
++ } else if (!ret) {
++ ret = -ETIMEDOUT;
++ }
++
++ kfree(q);
++ return ret;
++}
++
++static int winesync_wait_all(struct winesync_device *dev, void __user *argp)
++{
++ struct winesync_wait_args args;
++ struct winesync_q *q;
++ ktime_t timeout;
++ __u32 i;
++ int ret;
++
++ if (copy_from_user(&args, argp, sizeof(args)))
++ return -EFAULT;
++ if (!args.owner)
++ return -EINVAL;
++
++ ret = setup_wait(dev, &args, true, &timeout, &q);
++ if (ret < 0)
++ return ret;
++
++ /* queue ourselves */
++
++ spin_lock(&dev->wait_all_lock);
++
++ for (i = 0; i < args.count; i++) {
++ struct winesync_q_entry *entry = &q->entries[i];
++ struct winesync_obj *obj = q->entries[i].obj;
++
++ refcount_inc(&obj->all_hint);
++
++ /*
++ * obj->all_waiters is protected by dev->wait_all_lock rather
++ * than obj->lock, so there is no need to acquire it here.
++ */
++ list_add_tail(&entry->node, &obj->all_waiters);
++ }
++
++ /* check if we are already signaled */
++
++ try_wake_all(dev, q, NULL);
++
++ spin_unlock(&dev->wait_all_lock);
++
++ /* sleep */
++
++ ret = winesync_schedule(q, args.timeout ? &timeout : NULL);
++
++ /* and finally, unqueue */
++
++ spin_lock(&dev->wait_all_lock);
++
++ for (i = 0; i < args.count; i++) {
++ struct winesync_q_entry *entry = &q->entries[i];
++ struct winesync_obj *obj = q->entries[i].obj;
++
++ /*
++ * obj->all_waiters is protected by dev->wait_all_lock rather
++ * than obj->lock, so there is no need to acquire it here.
++ */
++ list_del(&entry->node);
++
++ refcount_dec(&obj->all_hint);
++
++ put_obj(obj);
++ }
++
++ spin_unlock(&dev->wait_all_lock);
++
++ if (atomic_read(&q->signaled) != -1) {
++ /* even if we caught a signal, we need to communicate success */
++ ret = q->ownerdead ? -EOWNERDEAD : 0;
++ } else if (!ret) {
++ ret = -ETIMEDOUT;
++ }
++
++ kfree(q);
++ return ret;
++}
++
++static long winesync_char_ioctl(struct file *file, unsigned int cmd,
++ unsigned long parm)
++{
++ struct winesync_device *dev = file->private_data;
++ void __user *argp = (void __user *)parm;
++
++ switch (cmd) {
++ case WINESYNC_IOC_CREATE_SEM:
++ return winesync_create_sem(dev, argp);
++ case WINESYNC_IOC_CREATE_MUTEX:
++ return winesync_create_mutex(dev, argp);
++ case WINESYNC_IOC_DELETE:
++ return winesync_delete(dev, argp);
++ case WINESYNC_IOC_GET_SEM:
++ return winesync_get_sem(dev, argp);
++ case WINESYNC_IOC_PUT_SEM:
++ return winesync_put_sem(dev, argp, false);
++ case WINESYNC_IOC_PULSE_SEM:
++ return winesync_put_sem(dev, argp, true);
++ case WINESYNC_IOC_PUT_MUTEX:
++ return winesync_put_mutex(dev, argp);
++ case WINESYNC_IOC_READ_SEM:
++ return winesync_read_sem(dev, argp);
++ case WINESYNC_IOC_READ_MUTEX:
++ return winesync_read_mutex(dev, argp);
++ case WINESYNC_IOC_KILL_OWNER:
++ return winesync_kill_owner(dev, argp);
++ case WINESYNC_IOC_WAIT_ANY:
++ return winesync_wait_any(dev, argp);
++ case WINESYNC_IOC_WAIT_ALL:
++ return winesync_wait_all(dev, argp);
++ default:
++ return -ENOSYS;
++ }
++}
++
++static const struct file_operations winesync_fops = {
++ .owner = THIS_MODULE,
++ .open = winesync_char_open,
++ .release = winesync_char_release,
++ .unlocked_ioctl = winesync_char_ioctl,
++ .compat_ioctl = winesync_char_ioctl,
++ .llseek = no_llseek,
++};
++
++static struct miscdevice winesync_misc = {
++ .minor = WINESYNC_MINOR,
++ .name = WINESYNC_NAME,
++ .fops = &winesync_fops,
++};
++
++static int __init winesync_init(void)
++{
++ return misc_register(&winesync_misc);
++}
++
++static void __exit winesync_exit(void)
++{
++ misc_deregister(&winesync_misc);
++}
++
++module_init(winesync_init);
++module_exit(winesync_exit);
++
++MODULE_AUTHOR("Zebediah Figura");
++MODULE_DESCRIPTION("Kernel driver for Wine synchronization primitives");
++MODULE_LICENSE("GPL");
++MODULE_ALIAS("devname:" WINESYNC_NAME);
++MODULE_ALIAS_MISCDEV(WINESYNC_MINOR);
+diff --git a/include/linux/miscdevice.h b/include/linux/miscdevice.h
+index 0676f18093f9..350aecfcfb29 100644
+--- a/include/linux/miscdevice.h
++++ b/include/linux/miscdevice.h
+@@ -71,6 +71,7 @@
+ #define USERIO_MINOR 240
+ #define VHOST_VSOCK_MINOR 241
+ #define RFKILL_MINOR 242
++#define WINESYNC_MINOR 243
+ #define MISC_DYNAMIC_MINOR 255
+
+ struct device;
+diff --git a/include/uapi/linux/winesync.h b/include/uapi/linux/winesync.h
+new file mode 100644
+index 000000000000..efc591795249
+--- /dev/null
++++ b/include/uapi/linux/winesync.h
+@@ -0,0 +1,61 @@
++/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
++/*
++ * Kernel support for Wine synchronization primitives
++ *
++ * Copyright (C) 2021 Zebediah Figura
++ */
++
++#ifndef __LINUX_WINESYNC_H
++#define __LINUX_WINESYNC_H
++
++#include <linux/types.h>
++
++#define WINESYNC_SEM_GETONWAIT 1
++
++struct winesync_sem_args {
++ __s32 sem;
++ __u32 count;
++ __u32 max;
++ __u32 flags;
++};
++
++struct winesync_mutex_args {
++ __s32 mutex;
++ __u32 owner;
++ __u32 count;
++};
++
++struct winesync_wait_args {
++ __u64 timeout;
++ __u64 objs;
++ __u32 count;
++ __u32 owner;
++ __u32 index;
++ __u32 pad;
++};
++
++#define WINESYNC_IOC_BASE 0xf7
++
++#define WINESYNC_IOC_CREATE_SEM _IOWR(WINESYNC_IOC_BASE, 0, \
++ struct winesync_sem_args)
++#define WINESYNC_IOC_DELETE _IOW (WINESYNC_IOC_BASE, 1, __s32)
++#define WINESYNC_IOC_PUT_SEM _IOWR(WINESYNC_IOC_BASE, 2, \
++ struct winesync_sem_args)
++#define WINESYNC_IOC_WAIT_ANY _IOWR(WINESYNC_IOC_BASE, 3, \
++ struct winesync_wait_args)
++#define WINESYNC_IOC_WAIT_ALL _IOW (WINESYNC_IOC_BASE, 4, \
++ struct winesync_wait_args)
++#define WINESYNC_IOC_CREATE_MUTEX _IOWR(WINESYNC_IOC_BASE, 5, \
++ struct winesync_mutex_args)
++#define WINESYNC_IOC_PUT_MUTEX _IOWR(WINESYNC_IOC_BASE, 6, \
++ struct winesync_mutex_args)
++#define WINESYNC_IOC_KILL_OWNER _IOW (WINESYNC_IOC_BASE, 7, __u32)
++#define WINESYNC_IOC_READ_SEM _IOWR(WINESYNC_IOC_BASE, 8, \
++ struct winesync_sem_args)
++#define WINESYNC_IOC_READ_MUTEX _IOWR(WINESYNC_IOC_BASE, 9, \
++ struct winesync_mutex_args)
++#define WINESYNC_IOC_GET_SEM _IOW (WINESYNC_IOC_BASE, 10, __s32)
++#define WINESYNC_IOC_PULSE_SEM _IOWR(WINESYNC_IOC_BASE, 11, \
++ struct winesync_sem_args)
++
++#endif
+diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile
+index 6c575cf34a71..7f43a50ee19e 100644
+--- a/tools/testing/selftests/Makefile
++++ b/tools/testing/selftests/Makefile
+@@ -9,6 +9,7 @@ TARGETS += core
+ TARGETS += cpufreq
+ TARGETS += cpu-hotplug
+ TARGETS += drivers/dma-buf
++TARGETS += drivers/winesync
+ TARGETS += efivarfs
+ TARGETS += exec
+ TARGETS += filesystems
+diff --git a/tools/testing/selftests/drivers/winesync/Makefile b/tools/testing/selftests/drivers/winesync/Makefile
+new file mode 100644
+index 000000000000..43b39fdeea10
+--- /dev/null
++++ b/tools/testing/selftests/drivers/winesync/Makefile
+@@ -0,0 +1,8 @@
++# SPDX-LICENSE-IDENTIFIER: GPL-2.0-only
++TEST_GEN_PROGS := winesync
++
++top_srcdir =../../../../..
++CFLAGS += -I$(top_srcdir)/usr/include
++LDLIBS += -lpthread
++
++include ../../lib.mk
+diff --git a/tools/testing/selftests/drivers/winesync/config b/tools/testing/selftests/drivers/winesync/config
+new file mode 100644
+index 000000000000..60539c826d06
+--- /dev/null
++++ b/tools/testing/selftests/drivers/winesync/config
+@@ -0,0 +1 @@
++CONFIG_WINESYNC=y
+diff --git a/tools/testing/selftests/drivers/winesync/winesync.c b/tools/testing/selftests/drivers/winesync/winesync.c
+new file mode 100644
+index 000000000000..52373fcd5c8c
+--- /dev/null
++++ b/tools/testing/selftests/drivers/winesync/winesync.c
+@@ -0,0 +1,1486 @@
++// SPDX-License-Identifier: GPL-2.0-or-later
++/*
++ * Various unit tests for the "winesync" synchronization primitive driver.
++ *
++ * Copyright (C) 2021 Zebediah Figura
++ */
++
++#define _GNU_SOURCE
++#include <sys/ioctl.h>
++#include <sys/stat.h>
++#include <fcntl.h>
++#include <time.h>
++#include <pthread.h>
++#include <linux/winesync.h>
++#include "../../kselftest_harness.h"
++
++TEST(semaphore_state)
++{
++ struct winesync_wait_args wait_args;
++ struct winesync_sem_args sem_args;
++ struct timespec timeout;
++ int fd, ret;
++
++ clock_gettime(CLOCK_MONOTONIC, &timeout);
++
++ fd = open("/dev/winesync", O_CLOEXEC | O_RDONLY);
++ ASSERT_LE(0, fd);
++
++ sem_args.count = 3;
++ sem_args.max = 2;
++ sem_args.sem = 0xdeadbeef;
++ sem_args.flags = 0;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ sem_args.count = 2;
++ sem_args.max = 2;
++ sem_args.sem = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, sem_args.sem);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ sem_args.flags = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++ EXPECT_EQ(0, sem_args.flags);
++
++ sem_args.count = 0;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOVERFLOW, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ wait_args.timeout = (uintptr_t)&timeout;
++ wait_args.objs = (uintptr_t)&sem_args.sem;
++ wait_args.count = 1;
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EWOULDBLOCK, errno);
++
++ sem_args.count = 3;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOVERFLOW, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ /* Test PULSE. */
++
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOVERFLOW, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++
++ close(fd);
++}
++
++TEST(semaphore_state_getonwait)
++{
++ struct winesync_wait_args wait_args;
++ struct winesync_sem_args sem_args;
++ struct timespec timeout;
++ int fd, ret;
++
++ clock_gettime(CLOCK_MONOTONIC, &timeout);
++
++ fd = open("/dev/winesync", O_CLOEXEC | O_RDONLY);
++ ASSERT_LE(0, fd);
++
++ sem_args.count = 3;
++ sem_args.max = 2;
++ sem_args.sem = 0xdeadbeef;
++ sem_args.flags = WINESYNC_SEM_GETONWAIT;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ sem_args.count = 2;
++ sem_args.max = 2;
++ sem_args.sem = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, sem_args.sem);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 0;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOVERFLOW, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ wait_args.timeout = (uintptr_t)&timeout;
++ wait_args.objs = (uintptr_t)&sem_args.sem;
++ wait_args.count = 1;
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(ETIMEDOUT, errno);
++
++ sem_args.count = 3;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOVERFLOW, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ /* Test GET. */
++
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EWOULDBLOCK, errno);
++
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ /* Test PULSE. */
++
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOVERFLOW, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(2, sem_args.max);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++
++ close(fd);
++}
++
++TEST(mutex_state)
++{
++ struct winesync_wait_args wait_args;
++ struct winesync_mutex_args mutex_args;
++ struct timespec timeout;
++ __u32 owner;
++ int fd, ret;
++
++ clock_gettime(CLOCK_MONOTONIC, &timeout);
++
++ fd = open("/dev/winesync", O_CLOEXEC | O_RDONLY);
++ ASSERT_LE(0, fd);
++
++ mutex_args.owner = 123;
++ mutex_args.count = 0;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ mutex_args.owner = 0;
++ mutex_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ mutex_args.owner = 123;
++ mutex_args.count = 2;
++ mutex_args.mutex = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, mutex_args.mutex);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 456;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EPERM, errno);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, mutex_args.count);
++ EXPECT_EQ(0, mutex_args.owner);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EPERM, errno);
++
++ wait_args.timeout = (uintptr_t)&timeout;
++ wait_args.objs = (uintptr_t)&mutex_args.mutex;
++ wait_args.count = 1;
++ wait_args.owner = 456;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(456, mutex_args.owner);
++
++ wait_args.owner = 456;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++ EXPECT_EQ(456, mutex_args.owner);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 456;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(456, mutex_args.owner);
++
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(ETIMEDOUT, errno);
++
++ owner = 0;
++ ret = ioctl(fd, WINESYNC_IOC_KILL_OWNER, &owner);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_KILL_OWNER, &owner);
++ EXPECT_EQ(0, ret);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(456, mutex_args.owner);
++
++ owner = 456;
++ ret = ioctl(fd, WINESYNC_IOC_KILL_OWNER, &owner);
++ EXPECT_EQ(0, ret);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOWNERDEAD, errno);
++ EXPECT_EQ(0, mutex_args.count);
++ EXPECT_EQ(0, mutex_args.owner);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOWNERDEAD, errno);
++ EXPECT_EQ(0, mutex_args.count);
++ EXPECT_EQ(0, mutex_args.owner);
++
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOWNERDEAD, errno);
++ EXPECT_EQ(0, wait_args.index);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_KILL_OWNER, &owner);
++ EXPECT_EQ(0, ret);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOWNERDEAD, errno);
++ EXPECT_EQ(0, mutex_args.count);
++ EXPECT_EQ(0, mutex_args.owner);
++
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOWNERDEAD, errno);
++ EXPECT_EQ(0, wait_args.index);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &mutex_args.mutex);
++ EXPECT_EQ(0, ret);
++
++ mutex_args.owner = 0;
++ mutex_args.count = 0;
++ mutex_args.mutex = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, mutex_args.mutex);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, mutex_args.count);
++ EXPECT_EQ(0, mutex_args.owner);
++
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &mutex_args.mutex);
++ EXPECT_EQ(0, ret);
++
++ close(fd);
++}
++
++TEST(wait_any)
++{
++ struct winesync_mutex_args mutex_args = {0};
++ struct winesync_wait_args wait_args = {0};
++ struct winesync_sem_args sem_args = {0};
++ struct timespec timeout;
++ __s32 objs[2];
++ __u32 owner;
++ int fd, ret;
++
++ clock_gettime(CLOCK_MONOTONIC, &timeout);
++
++ fd = open("/dev/winesync", O_CLOEXEC | O_RDONLY);
++ ASSERT_LE(0, fd);
++
++ sem_args.count = 2;
++ sem_args.max = 3;
++ sem_args.sem = 0xdeadbeef;
++ sem_args.flags = WINESYNC_SEM_GETONWAIT;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, sem_args.sem);
++
++ mutex_args.owner = 0;
++ mutex_args.count = 0;
++ mutex_args.mutex = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, mutex_args.mutex);
++
++ objs[0] = sem_args.sem;
++ objs[1] = mutex_args.mutex;
++
++ wait_args.timeout = (uintptr_t)&timeout;
++ wait_args.objs = (uintptr_t)objs;
++ wait_args.count = 2;
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++ EXPECT_EQ((uintptr_t)objs, wait_args.objs);
++ EXPECT_EQ(2, wait_args.count);
++ EXPECT_EQ(123, wait_args.owner);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, mutex_args.count);
++ EXPECT_EQ(0, mutex_args.owner);
++
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, mutex_args.count);
++ EXPECT_EQ(0, mutex_args.owner);
++
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, wait_args.index);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ wait_args.owner = 123;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, wait_args.index);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ wait_args.owner = 456;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(ETIMEDOUT, errno);
++
++ owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_KILL_OWNER, &owner);
++ EXPECT_EQ(0, ret);
++
++ wait_args.owner = 456;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOWNERDEAD, errno);
++ EXPECT_EQ(1, wait_args.index);
++
++ wait_args.owner = 456;
++ wait_args.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, wait_args.index);
++
++ /* test waiting on the same object twice */
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ objs[0] = objs[1] = sem_args.sem;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ wait_args.count = 0;
++ wait_args.objs = (uintptr_t)NULL;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(ETIMEDOUT, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &mutex_args.mutex);
++ EXPECT_EQ(0, ret);
++
++ close(fd);
++}
++
++TEST(wait_all)
++{
++ struct winesync_mutex_args mutex_args = {0};
++ struct winesync_wait_args wait_args = {0};
++ struct winesync_sem_args sem_args = {0};
++ struct timespec timeout;
++ __s32 objs[2];
++ __u32 owner;
++ int fd, ret;
++
++ clock_gettime(CLOCK_MONOTONIC, &timeout);
++
++ fd = open("/dev/winesync", O_CLOEXEC | O_RDONLY);
++ ASSERT_LE(0, fd);
++
++ sem_args.count = 2;
++ sem_args.max = 3;
++ sem_args.sem = 0xdeadbeef;
++ sem_args.flags = WINESYNC_SEM_GETONWAIT;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, sem_args.sem);
++
++ mutex_args.owner = 0;
++ mutex_args.count = 0;
++ mutex_args.mutex = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, mutex_args.mutex);
++
++ objs[0] = sem_args.sem;
++ objs[1] = mutex_args.mutex;
++
++ wait_args.timeout = (uintptr_t)&timeout;
++ wait_args.objs = (uintptr_t)objs;
++ wait_args.count = 2;
++ wait_args.owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ((uintptr_t)objs, wait_args.objs);
++ EXPECT_EQ(2, wait_args.count);
++ EXPECT_EQ(123, wait_args.owner);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ wait_args.owner = 456;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(ETIMEDOUT, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ wait_args.owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(0, ret);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(ETIMEDOUT, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ sem_args.count = 3;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_KILL_OWNER, &owner);
++ EXPECT_EQ(0, ret);
++
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EOWNERDEAD, errno);
++
++ sem_args.count = 0xdeadbeef;
++ sem_args.max = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, sem_args.count);
++ EXPECT_EQ(3, sem_args.max);
++
++ mutex_args.count = 0xdeadbeef;
++ mutex_args.owner = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(123, mutex_args.owner);
++
++ /* test waiting on the same object twice */
++ objs[0] = objs[1] = sem_args.sem;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &mutex_args.mutex);
++ EXPECT_EQ(0, ret);
++
++ close(fd);
++}
++
++TEST(invalid_objects)
++{
++ struct winesync_mutex_args mutex_args = {0};
++ struct winesync_wait_args wait_args = {0};
++ struct winesync_sem_args sem_args = {0};
++ __s32 objs[2] = {0};
++ int fd, ret;
++
++ fd = open("/dev/winesync", O_CLOEXEC | O_RDONLY);
++ ASSERT_LE(0, fd);
++
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_GET_SEM, &sem_args.sem);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ wait_args.objs = (uintptr_t)objs;
++ wait_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &objs[0]);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ sem_args.max = 1;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++
++ mutex_args.mutex = sem_args.sem;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ objs[0] = sem_args.sem;
++ objs[1] = sem_args.sem + 1;
++ wait_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ objs[0] = sem_args.sem + 1;
++ objs[1] = sem_args.sem;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ALL, &wait_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++
++ sem_args.sem = mutex_args.mutex;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(-1, ret);
++ EXPECT_EQ(EINVAL, errno);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &mutex_args.mutex);
++ EXPECT_EQ(0, ret);
++
++ close(fd);
++}
++
++struct wake_args
++{
++ int fd;
++ __s32 obj;
++};
++
++struct wait_args
++{
++ int fd;
++ unsigned long request;
++ struct winesync_wait_args *args;
++ int ret;
++ int err;
++};
++
++static void *wait_thread(void *arg)
++{
++ struct wait_args *args = arg;
++
++ args->ret = ioctl(args->fd, args->request, args->args);
++ args->err = errno;
++ return NULL;
++}
++
++static void get_abs_timeout(struct timespec *timeout, clockid_t clock,
++ unsigned int ms)
++{
++ clock_gettime(clock, timeout);
++ timeout->tv_nsec += ms * 1000000;
++ timeout->tv_sec += (timeout->tv_nsec / 1000000000);
++ timeout->tv_nsec %= 1000000000;
++}
++
++static int wait_for_thread(pthread_t thread, unsigned int ms)
++{
++ struct timespec timeout;
++ get_abs_timeout(&timeout, CLOCK_REALTIME, ms);
++ return pthread_timedjoin_np(thread, NULL, &timeout);
++}
++
++TEST(wake_any)
++{
++ struct winesync_mutex_args mutex_args = {0};
++ struct winesync_wait_args wait_args = {0};
++ struct winesync_sem_args sem_args = {0};
++ struct wait_args thread_args;
++ struct timespec timeout;
++ pthread_t thread;
++ __s32 objs[2];
++ __u32 owner;
++ int fd, ret;
++
++ fd = open("/dev/winesync", O_CLOEXEC | O_RDONLY);
++ ASSERT_LE(0, fd);
++
++ sem_args.count = 0;
++ sem_args.max = 3;
++ sem_args.sem = 0xdeadbeef;
++ sem_args.flags = WINESYNC_SEM_GETONWAIT;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, sem_args.sem);
++
++ mutex_args.owner = 123;
++ mutex_args.count = 1;
++ mutex_args.mutex = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, mutex_args.mutex);
++
++ objs[0] = sem_args.sem;
++ objs[1] = mutex_args.mutex;
++
++ /* test waking the semaphore */
++
++ get_abs_timeout(&timeout, CLOCK_MONOTONIC, 1000);
++ wait_args.timeout = (uintptr_t)&timeout;
++ wait_args.objs = (uintptr_t)objs;
++ wait_args.count = 2;
++ wait_args.owner = 456;
++ wait_args.index = 0xdeadbeef;
++ thread_args.fd = fd;
++ thread_args.args = &wait_args;
++ thread_args.request = WINESYNC_IOC_WAIT_ANY;
++ ret = pthread_create(&thread, NULL, wait_thread, &thread_args);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(ETIMEDOUT, ret);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, thread_args.ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ /* test waking the semaphore via pulse */
++
++ get_abs_timeout(&timeout, CLOCK_MONOTONIC, 1000);
++ wait_args.owner = 456;
++ ret = pthread_create(&thread, NULL, wait_thread, &thread_args);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(ETIMEDOUT, ret);
++
++ sem_args.count = 2;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, thread_args.ret);
++ EXPECT_EQ(0, wait_args.index);
++
++ /* test waking the mutex */
++
++ /* first grab it again for owner 123 */
++ wait_args.owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, wait_args.index);
++
++ get_abs_timeout(&timeout, CLOCK_MONOTONIC, 1000);
++ wait_args.owner = 456;
++ ret = pthread_create(&thread, NULL, wait_thread, &thread_args);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(ETIMEDOUT, ret);
++
++ mutex_args.owner = 123;
++ mutex_args.count = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(2, mutex_args.count);
++
++ ret = pthread_tryjoin_np(thread, NULL);
++ EXPECT_EQ(EBUSY, ret);
++
++ mutex_args.owner = 123;
++ mutex_args.count = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(456, mutex_args.owner);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, thread_args.ret);
++ EXPECT_EQ(1, wait_args.index);
++
++ /* delete an object while it's being waited on */
++
++ get_abs_timeout(&timeout, CLOCK_MONOTONIC, 200);
++ wait_args.owner = 123;
++ ret = pthread_create(&thread, NULL, wait_thread, &thread_args);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(ETIMEDOUT, ret);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &mutex_args.mutex);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 200);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(-1, thread_args.ret);
++ EXPECT_EQ(ETIMEDOUT, thread_args.err);
++
++ close(fd);
++}
++
++TEST(wake_all)
++{
++ struct winesync_wait_args wait_args = {0}, wait_args2 = {0};
++ struct winesync_mutex_args mutex_args = {0};
++ struct winesync_sem_args sem_args = {0};
++ struct timespec timeout, timeout2;
++ struct wait_args thread_args;
++ pthread_t thread;
++ __s32 objs[2];
++ __u32 owner;
++ int fd, ret;
++
++ fd = open("/dev/winesync", O_CLOEXEC | O_RDONLY);
++ ASSERT_LE(0, fd);
++
++ sem_args.count = 0;
++ sem_args.max = 3;
++ sem_args.sem = 0xdeadbeef;
++ sem_args.flags = WINESYNC_SEM_GETONWAIT;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, sem_args.sem);
++
++ mutex_args.owner = 123;
++ mutex_args.count = 1;
++ mutex_args.mutex = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_CREATE_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_NE(0xdeadbeef, mutex_args.mutex);
++
++ objs[0] = sem_args.sem;
++ objs[1] = mutex_args.mutex;
++
++ get_abs_timeout(&timeout, CLOCK_MONOTONIC, 1000);
++ wait_args.timeout = (uintptr_t)&timeout;
++ wait_args.objs = (uintptr_t)objs;
++ wait_args.count = 2;
++ wait_args.owner = 456;
++ thread_args.fd = fd;
++ thread_args.args = &wait_args;
++ thread_args.request = WINESYNC_IOC_WAIT_ALL;
++ ret = pthread_create(&thread, NULL, wait_thread, &thread_args);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(ETIMEDOUT, ret);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ ret = pthread_tryjoin_np(thread, NULL);
++ EXPECT_EQ(EBUSY, ret);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, sem_args.count);
++
++ get_abs_timeout(&timeout2, CLOCK_MONOTONIC, 0);
++ wait_args2.timeout = (uintptr_t)&timeout2;
++ wait_args2.objs = (uintptr_t)&sem_args.sem;
++ wait_args2.count = 1;
++ wait_args2.owner = 123;
++ wait_args2.index = 0xdeadbeef;
++ ret = ioctl(fd, WINESYNC_IOC_WAIT_ANY, &wait_args2);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, wait_args2.index);
++
++ mutex_args.owner = 123;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++
++ ret = pthread_tryjoin_np(thread, NULL);
++ EXPECT_EQ(EBUSY, ret);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, mutex_args.count);
++ EXPECT_EQ(0, mutex_args.owner);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PUT_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ ret = ioctl(fd, WINESYNC_IOC_READ_MUTEX, &mutex_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(1, mutex_args.count);
++ EXPECT_EQ(456, mutex_args.owner);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, thread_args.ret);
++
++ /* test waking the semaphore via pulse */
++
++ get_abs_timeout(&timeout, CLOCK_MONOTONIC, 1000);
++ wait_args.owner = 456;
++ ret = pthread_create(&thread, NULL, wait_thread, &thread_args);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(ETIMEDOUT, ret);
++
++ sem_args.count = 1;
++ ret = ioctl(fd, WINESYNC_IOC_PULSE_SEM, &sem_args);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, sem_args.count);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(0, thread_args.ret);
++
++ /* delete an object while it's being waited on */
++
++ get_abs_timeout(&timeout, CLOCK_MONOTONIC, 200);
++ wait_args.owner = 123;
++ ret = pthread_create(&thread, NULL, wait_thread, &thread_args);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 100);
++ EXPECT_EQ(ETIMEDOUT, ret);
++
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &sem_args.sem);
++ EXPECT_EQ(0, ret);
++ ret = ioctl(fd, WINESYNC_IOC_DELETE, &mutex_args.mutex);
++ EXPECT_EQ(0, ret);
++
++ ret = wait_for_thread(thread, 200);
++ EXPECT_EQ(0, ret);
++ EXPECT_EQ(-1, thread_args.ret);
++ EXPECT_EQ(ETIMEDOUT, thread_args.err);
++
++ close(fd);
++}
++
++TEST_HARNESS_MAIN
diff --git a/SOURCES/zen.patch b/SOURCES/zen.patch
index 635efe0..72639ef 100644
--- a/SOURCES/zen.patch
+++ b/SOURCES/zen.patch
@@ -451,10 +451,10 @@ Signed-off-by: Alexandre Frade <admfrade@gmail.com>
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/block/elevator.c b/block/elevator.c
-index 293c5c8..71111fa 100644
+index 4eab3d70e880..79669aa39d79 100644
--- a/block/elevator.c
+++ b/block/elevator.c
-@@ -616,15 +616,15 @@ static inline bool elv_support_iosched(struct request_queue *q)
+@@ -623,16 +623,16 @@ static inline bool elv_support_iosched(struct request_queue *q)
}
/*
@@ -465,7 +465,8 @@ index 293c5c8..71111fa 100644
*/
static struct elevator_type *elevator_get_default(struct request_queue *q)
{
- if (q->nr_hw_queues != 1)
+ if (q->nr_hw_queues != 1 &&
+ !blk_mq_is_sbitmap_shared(q->tag_set->flags))
return NULL;
- return elevator_get(q, "mq-deadline", false);
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index 566ebcd..ca4e783 100755
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -59,14 +59,21 @@
Summary: The Linux kernel
-# For a kernel released for public testing, released_kernel should be 1.
-# For internal testing builds during development, it should be 0.
-# For rawhide and/or a kernel built from an rc or git snapshot,
-# released_kernel should be 0.
-# For a stable, released kernel, released_kernel should be 1.
+# Set released_kernel to 1 when the upstream source tarball contains a
+# kernel release. (This includes prepatch or "rc" releases.)
+# Set released_kernel to 0 when the upstream source tarball contains an
+# unreleased kernel development snapshot.
%global released_kernel 1
-%global distro_build 300
+# Set debugbuildsenabled to 1 to build separate base and debug kernels
+# (on supported architectures). The kernel-debug-* subpackages will
+# contain the debug kernel.
+# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
+# to build the base kernel using the debug configuration. (Specifying
+# the --with-release option overrides this setting.)
+%define debugbuildsenabled 1
+
+%global distro_build 200
%if 0%{?fedora}
%define secure_boot_arch x86_64
@@ -106,25 +113,28 @@ Summary: The Linux kernel
%define primary_target rhel
%endif
-%define rpmversion 5.12.17
-%define stableversion 5.12
-%define pkgrelease 301
+# The kernel tarball/base version
+%define kversion 5.13
+
+%define rpmversion 5.13.3
+%define stableversion 5.13
+%define pkgrelease 201
# This is needed to do merge window version magic
-%define patchlevel 12
+%define patchlevel 13
# allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 301%{?buildid}%{?dist}
+%define specrelease 201%{?buildid}%{?dist}
%define pkg_release %{specrelease}
-# What parts do we want to build? These are the kernels that are built IF the
-# architecture allows it. All should default to 1 (enabled) and be flipped to
-# 0 (disabled) by later arch-specific checks.
+# libexec dir is not used by the linker, so the shared object there
+# should not be exported to RPM provides
+%global __provides_exclude_from ^%{_libexecdir}/kselftests
-# The following build options are enabled by default.
-# Use either --without <opt> in your rpmbuild command or force values
-# to 0 in here to disable them.
+# The following build options are enabled by default, but may become disabled
+# by later architecture-specific checks. These can also be disabled by using
+# --without <opt> in the rpmbuild command, or by forcing these values to 0.
#
# standard kernel
%define with_up %{?_without_up: 0} %{?!_without_up: 1}
@@ -132,6 +142,8 @@ Summary: The Linux kernel
%define with_pae %{?_without_pae: 0} %{?!_without_pae: 1}
# kernel-debug
%define with_debug %{?_without_debug: 0} %{?!_without_debug: 1}
+# kernel-zfcpdump (s390 specific kernel for zfcpdump)
+%define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1}
# kernel-doc
%define with_doc %{?_without_doc: 0} %{?!_without_doc: 1}
# kernel-headers
@@ -145,10 +157,6 @@ Summary: The Linux kernel
%define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1}
# kernel-debuginfo
%define with_debuginfo %{?_without_debuginfo: 0} %{?!_without_debuginfo: 1}
-# Want to build a the vsdo directories installed
-%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1}
-# kernel-zfcpdump (s390 specific kernel for zfcpdump)
-%define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1}
# kernel-abi-whitelists
%define with_kernel_abi_whitelists %{?_without_kernel_abi_whitelists: 0} %{?!_without_kernel_abi_whitelists: 1}
# internal samples and selftests
@@ -174,6 +182,9 @@ Summary: The Linux kernel
%define with_kabidwchk %{?_without_kabidwchk: 0} %{?!_without_kabidwchk: 1}
%define with_kabidw_base %{?_with_kabidw_base: 1} %{?!_with_kabidw_base: 0}
#
+# Control whether to install the vdso directories.
+%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1}
+#
# should we do C=1 builds with sparse
%define with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0}
#
@@ -201,20 +212,10 @@ Summary: The Linux kernel
# Want to build a vanilla kernel build without any non-upstream patches?
%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
-# Set debugbuildsenabled to 1 for production (build separate debug kernels)
-# and 0 for rawhide (all kernels are debug kernels).
-# See also 'make debug' and 'make release'.
-%define debugbuildsenabled 1
-
-# The kernel tarball/base version
-%define kversion 5.12
-
%if 0%{?fedora}
# Kernel headers are being split out into a separate package
%define with_headers 1
%define with_cross_headers 0
-# no selftests for now
-%define with_selftests 0
# no ipa_clone for now
%define with_ipaclones 0
# no whitelist
@@ -223,6 +224,8 @@ Summary: The Linux kernel
%define with_perf 0
%define with_tools 0
%define with_bpftool 0
+# selftests turns on bpftool
+%define with_selftests 0
%endif
%if %{with_verbose}
@@ -243,6 +246,8 @@ Summary: The Linux kernel
%define with_kabichk 0
%define with_kabidupchk 0
%define with_kabidwchk 0
+%define with_kabidw_base 0
+%define with_kernel_abi_whitelists 0
%endif
# turn off kABI DWARF-based check if we're generating the base dataset
@@ -276,8 +281,8 @@ Summary: The Linux kernel
%define nopatches 1
%endif
-%if %{nopatches}
-%define variant -vanilla
+%if %{with_release}
+%define debugbuildsenabled 1
%endif
%if !%{debugbuildsenabled}
@@ -301,6 +306,15 @@ Summary: The Linux kernel
%if %{with_baseonly}
%define with_pae 0
%define with_debug 0
+%define with_vdso_install 0
+%define with_perf 0
+%define with_tools 0
+%define with_bpftool 0
+%define with_kernel_abi_whitelists 0
+%define with_selftests 0
+%define with_cross 0
+%define with_cross_headers 0
+%define with_ipaclones 0
%endif
# if requested, only build pae kernel
@@ -312,9 +326,15 @@ Summary: The Linux kernel
# if requested, only build debug kernel
%if %{with_dbgonly}
%define with_up 0
-%define with_tools 0
+%define with_vdso_install 0
%define with_perf 0
+%define with_tools 0
%define with_bpftool 0
+%define with_kernel_abi_whitelists 0
+%define with_selftests 0
+%define with_cross 0
+%define with_cross_headers 0
+%define with_ipaclones 0
%endif
# turn off kABI DUP check and DWARF-based check if kABI check is disabled
@@ -327,6 +347,10 @@ Summary: The Linux kernel
%define use_vdso 1
%endif
+# selftests require bpftool to be built
+%if %{with_selftests}
+%define with_bpftool 1
+%endif
%ifnarch noarch
%define with_kernel_abi_whitelists 0
@@ -441,14 +465,6 @@ Summary: The Linux kernel
%define with_configchecks 0
%endif
-# Setting the compiler to clang enables some different config options
-# than what is expected, so disable this check for now.
-# TODO: What's the best way to fix this? Do wee need a different set of
-# configs for clang?
-%if %{with toolchain_clang}
-%define with_configchecks 0
-%endif
-
# To temporarily exclude an architecture from being built, add it to
# %%nobuildarches. Do _NOT_ use the ExclusiveArch: line, because if we
# don't build kernel-headers then the new build system will no longer let
@@ -504,7 +520,7 @@ Summary: The Linux kernel
%define initrd_prereq dracut >= 027
-Name: kernel%{?variant}
+Name: kernel
License: GPLv2 and Redistributable, no modification permitted
URL: https://www.kernel.org/
Version: %{rpmversion}
@@ -518,21 +534,22 @@ ExclusiveArch: noarch i386 i686 x86_64 s390x %{arm} aarch64 ppc64le
%endif
ExclusiveOS: Linux
%ifnarch %{nobuildarches}
-Requires: kernel-core-uname-r = %{KVERREL}%{?variant}
-Requires: kernel-modules-uname-r = %{KVERREL}%{?variant}
+Requires: kernel-core-uname-r = %{KVERREL}
+Requires: kernel-modules-uname-r = %{KVERREL}
%endif
#
# List the packages used during the kernel build
#
-BuildRequires: kmod, patch, bash, tar, git-core
+BuildRequires: kmod, patch, bash, coreutils, tar, git-core, which
BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk
BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, bison, flex, gcc-c++
BuildRequires: net-tools, hostname, bc, elfutils-devel
BuildRequires: dwarves
BuildRequires: python3-devel
BuildRequires: gcc-plugin-devel
+BuildRequires: bpftool
%if %{with_headers}
BuildRequires: rsync
%endif
@@ -546,9 +563,15 @@ BuildRequires: sparse
BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison flex xz-devel
BuildRequires: audit-libs-devel
BuildRequires: java-devel
+BuildRequires: libbpf-devel
+BuildRequires: libbabeltrace-devel
+BuildRequires: libtraceevent-devel
%ifnarch %{arm} s390x
BuildRequires: numactl-devel
%endif
+%ifarch aarch64
+BuildRequires: opencsd-devel >= 1.0.0
+%endif
%endif
%if %{with_tools}
BuildRequires: gettext ncurses-devel
@@ -566,7 +589,7 @@ BuildRequires: clang llvm
%ifnarch %{arm}
BuildRequires: numactl-devel
%endif
-BuildRequires: libcap-devel libcap-ng-devel rsync
+BuildRequires: libcap-devel libcap-ng-devel rsync libmnl-devel
%endif
BuildConflicts: rhbuildsys(DiskFree) < 500Mb
%if %{with_debuginfo}
@@ -623,7 +646,7 @@ BuildRequires: clang
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
-Source0: linux-5.12.17.tar.xz
+Source0: linux-5.13.3.tar.xz
Source1: Makefile.rhelver
@@ -685,7 +708,7 @@ Source13: redhatsecureboot003.cer
Source22: mod-extra.list.rhel
Source16: mod-extra.list.fedora
-Source17: mod-blacklist.sh
+Source17: mod-denylist.sh
Source18: mod-sign.sh
Source79: parallel_xz.sh
@@ -736,7 +759,6 @@ Source50: kernel-x86_64-debug-fedora.config
Source51: generate_all_configs.sh
Source52: process_configs.sh
-Source53: generate_bls_conf.sh
Source56: update_scripts.sh
Source54: mod-internal.list
@@ -762,6 +784,7 @@ Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2
# Sources for kernel-tools
Source2000: cpupower.service
Source2001: cpupower.config
+Source2002: kvm_stat.logrotate
# Some people enjoy building customized kernels from the dist-git in Fedora and
# use this to override configuration options. One day they may all use the
@@ -771,17 +794,20 @@ Source3001: kernel-local
Source3003: Patchlist.changelog
Source4000: README.rst
+Source4001: rpminspect.yaml
## Patches needed for building this package
%if !%{nopatches}
Patch1: patch-%{stableversion}-redhat.patch
+Patch2: usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch
# linux-fsync patches
Patch200: zen.patch
Patch201: futex2.patch
Patch202: OpenRGB.patch
+Patch203: winesync.patch
%endif
# empty final patch to facilitate testing of kernel patches
@@ -802,7 +828,7 @@ The kernel meta package
Provides: kernel = %{rpmversion}-%{pkg_release}\
Provides: kernel-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:+%{1}}\
Provides: kernel-drm-nouveau = 16\
-Provides: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+Provides: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires(pre): %{kernel_prereq}\
Requires(pre): %{initrd_prereq}\
Requires(pre): linux-firmware >= 20150904-56.git6ebf5d57\
@@ -836,10 +862,6 @@ options that can be passed to Linux kernel modules at load time.
Summary: Header files for the Linux kernel for use by glibc
Obsoletes: glibc-kernheaders < 3.0-46
Provides: glibc-kernheaders = 3.0-46
-%if "0%{?variant}"
-Obsoletes: kernel-headers < %{rpmversion}-%{pkg_release}
-Provides: kernel-headers = %{rpmversion}-%{pkg_release}
-%endif
%description headers
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
@@ -867,6 +889,7 @@ It provides the kernel source files common to all builds.
%if %{with_perf}
%package -n perf
Summary: Performance monitoring for the Linux kernel
+Requires: bzip2
License: GPLv2
%description -n perf
This package contains the perf tool, which enables performance monitoring
@@ -883,7 +906,7 @@ This package provides debug information for the perf package.
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
-%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/traceevent/plugins/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list}
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list}
%package -n python3-perf
Summary: Python bindings for apps which will manipulate perf events
@@ -956,7 +979,7 @@ This package provides debug information for package kernel-tools.
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
-%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|XXX' -o kernel-tools-debuginfo.list}
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|XXX' -o kernel-tools-debuginfo.list}
# with_tools
%endif
@@ -988,8 +1011,7 @@ This package provides debug information for the bpftool package.
%package selftests-internal
Summary: Kernel samples and selftests
License: GPLv2
-Requires: binutils, bpftool, iproute-tc, nmap-ncat
-Requires: kernel-modules-internal = %{version}-%{release}
+Requires: binutils, bpftool, iproute-tc, nmap-ncat, python3
%description selftests-internal
Kernel sample programs and selftests.
@@ -1018,13 +1040,13 @@ Linux kernel ABI, including lists of kernel symbols that are needed by
external Linux kernel modules, and a yum plugin to aid enforcement.
%if %{with_kabidw_base}
-%package kabidw-base
+%package kernel-kabidw-base-internal
Summary: The baseline dataset for kABI verification using DWARF data
Group: System Environment/Kernel
AutoReqProv: no
-%description kabidw-base
-The kabidw-base package contains data describing the current ABI of the Red Hat
-Enterprise Linux kernel, suitable for the kabi-dw tool.
+%description kernel-kabidw-base-internal
+The package contains data describing the current ABI of the Red Hat Enterprise
+Linux kernel, suitable for the kabi-dw tool.
%endif
#
@@ -1051,14 +1073,14 @@ This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
#
# This macro creates a kernel-<subpackage>-devel package.
-# %%kernel_devel_package <subpackage> <pretty-name>
+# %%kernel_devel_package [-m] <subpackage> <pretty-name>
#
-%define kernel_devel_package() \
+%define kernel_devel_package(m) \
%package %{?1:%{1}-}devel\
Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\
Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
-Provides: kernel-devel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+Provides: kernel-devel-uname-r = %{KVERREL}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
AutoReqProv: no\
Requires(pre): findutils\
@@ -1070,6 +1092,9 @@ Requires: bison\
Requires: flex\
Requires: make\
Requires: gcc\
+%if %{-m:1}%{!-m:0}\
+Requires: kernel-devel-uname-r = %{KVERREL}\
+%endif\
%description %{?1:%{1}-}devel\
This package provides kernel headers and makefiles sufficient to build modules\
against the %{?2:%{2} }kernel package.\
@@ -1099,9 +1124,9 @@ Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{relea
Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
Provides: kernel%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
-Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
-Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
-Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?1:+%{1}}\
+Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
+Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-internal\
@@ -1110,18 +1135,21 @@ This package provides kernel modules for the %{?2:%{2} }kernel package for Red H
#
# This macro creates a kernel-<subpackage>-modules-extra package.
-# %%kernel_modules_extra_package <subpackage> <pretty-name>
+# %%kernel_modules_extra_package [-m] <subpackage> <pretty-name>
#
-%define kernel_modules_extra_package() \
+%define kernel_modules_extra_package(m) \
%package %{?1:%{1}-}modules-extra\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\
Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
Provides: kernel%{?1:-%{1}}-modules-extra = %{version}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
-Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
-Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
-Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?1:+%{1}}\
+Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
+Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\
+%if %{-m:1}%{!-m:0}\
+Requires: kernel-modules-extra-uname-r = %{KVERREL}\
+%endif\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-extra\
@@ -1130,17 +1158,20 @@ This package provides less commonly used kernel modules for the %{?2:%{2} }kerne
#
# This macro creates a kernel-<subpackage>-modules package.
-# %%kernel_modules_package <subpackage> <pretty-name>
+# %%kernel_modules_package [-m] <subpackage> <pretty-name>
#
-%define kernel_modules_package() \
+%define kernel_modules_package(m) \
%package %{?1:%{1}-}modules\
Summary: kernel modules to match the %{?2:%{2}-}core kernel\
Provides: kernel%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-modules-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
Provides: kernel-modules = %{version}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
-Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
-Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\
+Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
+%if %{-m:1}%{!-m:0}\
+Requires: kernel-modules-uname-r = %{KVERREL}\
+%endif\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules\
@@ -1154,8 +1185,8 @@ This package provides commonly used kernel modules for the %{?2:%{2}-}core kerne
%define kernel_meta_package() \
%package %{1}\
summary: kernel meta-package for the %{1} kernel\
-Requires: kernel-%{1}-core-uname-r = %{KVERREL}%{?variant}+%{1}\
-Requires: kernel-%{1}-modules-uname-r = %{KVERREL}%{?variant}+%{1}\
+Requires: kernel-%{1}-core-uname-r = %{KVERREL}+%{1}\
+Requires: kernel-%{1}-modules-uname-r = %{KVERREL}+%{1}\
Provides: installonlypkg(kernel)\
%description %{1}\
The meta-package for the %{1} kernel\
@@ -1164,22 +1195,27 @@ The meta-package for the %{1} kernel\
#
# This macro creates a kernel-<subpackage> and its -devel and -debuginfo too.
# %%define variant_summary The Linux kernel compiled for <configuration>
-# %%kernel_variant_package [-n <pretty-name>] <subpackage>
+# %%kernel_variant_package [-n <pretty-name>] [-m] <subpackage>
#
-%define kernel_variant_package(n:) \
+%define kernel_variant_package(n:m) \
%package %{?1:%{1}-}core\
Summary: %{variant_summary}\
-Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
+Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
+%if %{-m:1}%{!-m:0}\
+Requires: kernel-core-uname-r = %{KVERREL}\
+%endif\
%{expand:%%kernel_reqprovconf}\
%if %{?1:1} %{!?1:0} \
%{expand:%%kernel_meta_package %{?1:%{1}}}\
%endif\
-%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
-%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
-%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
+%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
+%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
+%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
+%if %{-m:0}%{!-m:1}\
%{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_debuginfo_package %{?1:%{1}}}\
+%endif\
%{nil}
# Now, each variant package.
@@ -1202,7 +1238,11 @@ zfcpdump infrastructure.
%endif
%define variant_summary The Linux kernel compiled with extra debugging enabled
+%if !%{debugbuildsenabled}
+%kernel_variant_package -m debug
+%else
%kernel_variant_package debug
+%endif
%description debug-core
The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
@@ -1254,7 +1294,7 @@ ApplyPatch()
if [ ! -f $RPM_SOURCE_DIR/$patch ]; then
exit 1
fi
- if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME%%%%%{?variant}}.spec ; then
+ if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME}.spec ; then
if [ "${patch:0:8}" != "patch-5." ] ; then
echo "ERROR: Patch $patch not listed as a source patch in specfile"
exit 1
@@ -1282,8 +1322,8 @@ ApplyOptionalPatch()
fi
}
-%setup -q -n kernel-5.12.17 -c
-mv linux-5.12.17 linux-%{KVERREL}
+%setup -q -n kernel-5.13.3 -c
+mv linux-5.13.3 linux-%{KVERREL}
cd linux-%{KVERREL}
cp -a %{SOURCE1} .
@@ -1291,11 +1331,13 @@ cp -a %{SOURCE1} .
%if !%{nopatches}
ApplyOptionalPatch patch-%{stableversion}-redhat.patch
+ApplyOptionalPatch usb-renesas-xhci-fix-handling-of-unknown-rom-state.patch
# linux-fsync patches
ApplyOptionalPatch zen.patch
ApplyOptionalPatch futex2.patch
ApplyOptionalPatch OpenRGB.patch
+ApplyOptionalPatch winesync.patch
%endif
ApplyOptionalPatch linux-kernel-test.patch
@@ -1428,19 +1470,18 @@ InitBuildVars() {
# Initialize the kernel .config file and create some variables that are
# needed for the actual build process.
- Flavour=$1
- Flav=${Flavour:++${Flavour}}
+ Variant=$1
# Pick the right kernel config file
- Config=kernel-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config
- DevelDir=/usr/src/kernels/%{KVERREL}${Flav}
+ Config=kernel-%{version}-%{_target_cpu}${Variant:+-${Variant}}.config
+ DevelDir=/usr/src/kernels/%{KVERREL}${Variant:++${Variant}}
- KernelVer=%{version}-%{release}.%{_target_cpu}${Flav}
+ KernelVer=%{version}-%{release}.%{_target_cpu}${Variant:++${Variant}}
# make sure EXTRAVERSION says what we want it to say
# Trim the release if this is a CI build, since KERNELVERSION is limited to 64 characters
ShortRel=$(perl -e "print \"%{release}\" =~ s/\.pr\.[0-9A-Fa-f]{32}//r")
- perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -${ShortRel}.%{_target_cpu}${Flav}/" Makefile
+ perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -${ShortRel}.%{_target_cpu}${Variant:++${Variant}}/" Makefile
# if pre-rc1 devel kernel, must fix up PATCHLEVEL for our versioning scheme
# if we are post rc1 this should match anyway so this won't matter
@@ -1459,7 +1500,7 @@ InitBuildVars() {
KCFLAGS="%{?kcflags}"
# add kpatch flags for base kernel
- if [ "$Flavour" == "" ]; then
+ if [ "$Variant" == "" ]; then
KCFLAGS="$KCFLAGS %{?kpatch_kcflags}"
fi
}
@@ -1467,13 +1508,12 @@ InitBuildVars() {
BuildKernel() {
MakeTarget=$1
KernelImage=$2
- Flavour=$4
DoVDSO=$3
- Flav=${Flavour:++${Flavour}}
+ Variant=$4
InstallName=${5:-vmlinuz}
DoModules=1
- if [ "$Flavour" = "zfcpdump" ]; then
+ if [ "$Variant" = "zfcpdump" ]; then
DoModules=0
fi
@@ -1485,9 +1525,9 @@ BuildKernel() {
CopyKernel=cp
fi
- InitBuildVars $Flavour
+ InitBuildVars $Variant
- echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}...
+ echo BUILDING A KERNEL FOR ${Variant} %{_target_cpu}...
%{make} ARCH=$Arch olddefconfig >/dev/null
@@ -1598,13 +1638,13 @@ BuildKernel() {
%endif
# add an a noop %%defattr statement 'cause rpm doesn't like empty file list files
- echo '%%defattr(-,-,-)' > ../kernel${Flavour:+-${Flavour}}-ldsoconf.list
+ echo '%%defattr(-,-,-)' > ../kernel${Variant:+-${Variant}}-ldsoconf.list
if [ $DoVDSO -ne 0 ]; then
%{make} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT vdso_install KERNELRELEASE=$KernelVer
if [ -s ldconfig-kernel.conf ]; then
install -D -m 444 ldconfig-kernel.conf \
$RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf
- echo /etc/ld.so.conf.d/kernel-$KernelVer.conf >> ../kernel${Flavour:+-${Flavour}}-ldsoconf.list
+ echo /etc/ld.so.conf.d/kernel-$KernelVer.conf >> ../kernel${Variant:+-${Variant}}-ldsoconf.list
fi
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/vdso/.build-id
@@ -1651,8 +1691,8 @@ BuildKernel() {
%if %{with_kabichk}
echo "**** kABI checking is enabled in kernel SPEC file. ****"
chmod 0755 $RPM_SOURCE_DIR/check-kabi
- if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour ]; then
- cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi
+ if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Variant ]; then
+ cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Variant $RPM_BUILD_ROOT/Module.kabi
$RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1
# for now, don't keep it around.
rm $RPM_BUILD_ROOT/Module.kabi
@@ -1663,8 +1703,8 @@ BuildKernel() {
%if %{with_kabidupchk}
echo "**** kABI DUP checking is enabled in kernel SPEC file. ****"
- if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour ]; then
- cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi
+ if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Variant ]; then
+ cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Variant $RPM_BUILD_ROOT/Module.kabi
$RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1
# for now, don't keep it around.
rm $RPM_BUILD_ROOT/Module.kabi
@@ -1675,7 +1715,7 @@ BuildKernel() {
%if %{with_kabidw_base}
# Don't build kabi base for debug kernels
- if [ "$Flavour" != "kdump" -a "$Flavour" != "debug" ]; then
+ if [ "$Variant" != "zfcpdump" -a "$Variant" != "debug" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf
tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf
@@ -1687,17 +1727,17 @@ BuildKernel() {
$RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \
"$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \
"$(pwd)" \
- "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Flavour:+.${Flavour}}" || :
+ "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Variant:+.${Variant}}" || :
rm -rf $RPM_BUILD_ROOT/kabi-dwarf
fi
%endif
%if %{with_kabidwchk}
- if [ "$Flavour" != "kdump" ]; then
+ if [ "$Variant" != "zfcpdump" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf
tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf
- if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" ]; then
+ if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}" ]; then
mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists
tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists
@@ -1706,12 +1746,12 @@ BuildKernel() {
$RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \
"$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \
"$(pwd)" \
- "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || :
+ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}.tmp" || :
echo "**** kABI DWARF-based comparison report ****"
$RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh compare \
- "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" \
- "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || :
+ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}" \
+ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Variant:+.${Variant}}.tmp" || :
echo "**** End of kABI DWARF-based comparison report ****"
else
echo "**** Baseline dataset for kABI DWARF-BASED comparison report not found ****"
@@ -1779,8 +1819,7 @@ BuildKernel() {
if [ -f arch/%{asmarch}/kernel/module.lds ]; then
cp -a --parents arch/%{asmarch}/kernel/module.lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
fi
- rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o
- rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o
+ find $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts \( -iname "*.o" -o -iname "*.cmd" \) -exec rm -f {} +
%ifarch ppc64le
cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
@@ -1795,8 +1834,8 @@ BuildKernel() {
%endif
# include the machine specific headers for ARM variants, if available.
%ifarch %{arm}
- if [ -d arch/%{asmarch}/mach-${Flavour}/include ]; then
- cp -a --parents arch/%{asmarch}/mach-${Flavour}/include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
+ if [ -d arch/%{asmarch}/mach-${Variant}/include ]; then
+ cp -a --parents arch/%{asmarch}/mach-${Variant}/include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
fi
# include a few files for 'make prepare'
cp -a --parents arch/arm/tools/gen-mach-types $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
@@ -1966,11 +2005,11 @@ BuildKernel() {
# Make sure the files lists start with absolute paths or rpmbuild fails.
# Also add in the dir entries
- sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Flavour:+-${Flavour}}-modules.list
- sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Flavour:+-${Flavour}}-core.list
- sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Flavour:+-${Flavour}}-core.list
- sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Flavour:+-${Flavour}}-modules-extra.list
- sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../kernel${Flavour:+-${Flavour}}-modules-internal.list
+ sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Variant:+-${Variant}}-modules.list
+ sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Variant:+-${Variant}}-core.list
+ sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Variant:+-${Variant}}-core.list
+ sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Variant:+-${Variant}}-modules-extra.list
+ sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../kernel${Variant:+-${Variant}}-modules-internal.list
# Cleanup
rm -f $RPM_BUILD_ROOT/k-d.list
@@ -1982,8 +2021,8 @@ BuildKernel() {
%if %{signmodules}
if [ $DoModules -eq 1 ]; then
# Save the signing keys so we can sign the modules in __modsign_install_post
- cp certs/signing_key.pem certs/signing_key.pem.sign${Flav}
- cp certs/signing_key.x509 certs/signing_key.x509.sign${Flav}
+ cp certs/signing_key.pem certs/signing_key.pem.sign${Variant:++${Variant}}
+ cp certs/signing_key.x509 certs/signing_key.x509.sign${Variant:++${Variant}}
fi
%endif
@@ -1997,12 +2036,14 @@ BuildKernel() {
# the F17 UsrMove feature.
ln -sf $DevelDir $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
+%ifnarch armv7hl
+ # Generate vmlinux.h and put it to kernel-devel path
+ #bpftool btf dump file vmlinux format c > $RPM_BUILD_ROOT/$DevelDir/vmlinux.h
+%endif
+
# prune junk from kernel-devel
find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -delete
- # build a BLS config for this kernel
- %{SOURCE53} "$KernelVer" "$RPM_BUILD_ROOT" "%{?variant}"
-
# Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel
mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer
%ifarch x86_64 aarch64
@@ -2017,8 +2058,8 @@ BuildKernel() {
if [ -x /usr/bin/rpm-sign ]; then
install -m 0644 %{secureboot_key_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
else
- install -m 0644 certs/signing_key.x509.sign${Flav} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer
- openssl x509 -in certs/signing_key.pem.sign${Flav} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
+ install -m 0644 certs/signing_key.x509.sign${Variant:++${Variant}} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer
+ openssl x509 -in certs/signing_key.pem.sign${Variant:++${Variant}} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
chmod 0644 $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename}
fi
fi
@@ -2029,7 +2070,7 @@ BuildKernel() {
if [ -z "$MAXPROCS" ]; then
MAXPROCS=1
fi
- if [ "$Flavour" == "" ]; then
+ if [ "$Variant" == "" ]; then
mkdir -p $RPM_BUILD_ROOT/$DevelDir-ipaclones
find . -name '*.ipa-clones' | xargs -i{} -r -n 1 -P $MAXPROCS install -m 644 -D "{}" "$RPM_BUILD_ROOT/$DevelDir-ipaclones/{}"
fi
@@ -2066,15 +2107,18 @@ BuildKernel %make_target %kernel_image %{_use_vdso}
%endif
%ifnarch noarch i686
-%if !%{with_debug} && !%{with_zfcpdump} && !%{with_up}
+%if !%{with_debug} && !%{with_zfcpdump} && !%{with_pae} && !%{with_up}
# If only building the user space tools, then initialize the build environment
# and some variables so that the various userspace tools can be built.
InitBuildVars
%endif
%endif
+%ifarch aarch64
+%global perf_build_extra_opts CORESIGHT=1
+%endif
%global perf_make \
- %{__make} -s EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 prefix=%{_prefix} PYTHON=%{__python3}
+ %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3}
%if %{with_perf}
# perf
# make sure check-headers.sh is executable
@@ -2083,14 +2127,14 @@ chmod +x tools/perf/check-headers.sh
%endif
%global tools_make \
- %{make} CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" V=1
+ %{make} CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?make_opts}
%if %{with_tools}
%ifarch %{cpupowerarchs}
# cpupower
# make sure version-gen.sh is executable.
chmod +x tools/power/cpupower/utils/version-gen.sh
-%{tools_make} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false
+%{tools_make} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false DEBUG=false
%ifarch x86_64
pushd tools/power/cpupower/debug/x86_64
%{tools_make} %{?_smp_mflags} centrino-decode powernow-k8-decode
@@ -2119,10 +2163,18 @@ pushd tools/gpio/
# Needs to be fixed to pick up CFLAGS
%{__make}
popd
+# build VM tools
+pushd tools/vm/
+%{tools_make} slabinfo page_owner_sort
+popd
%endif
+if [ -f $DevelDir/vmlinux.h ]; then
+ RPM_VMLINUX_H=$DevelDir/vmlinux.h
+fi
+
%global bpftool_make \
- %{__make} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT V=1
+ %{__make} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT %{?make_opts} VMLINUX_H="${RPM_VMLINUX_H}" V=1
%if %{with_bpftool}
pushd tools/bpf/bpftool
%{bpftool_make}
@@ -2130,12 +2182,36 @@ popd
%endif
%if %{with_selftests}
-%{make} -s %{?_smp_mflags} ARCH=$Arch V=1 samples/bpf/
+# Unfortunately, samples/bpf/Makefile expects that the headers are installed
+# in the source tree. We installed them previously to $RPM_BUILD_ROOT/usr
+# but there's no way to tell the Makefile to take them from there.
+%{make} %{?_smp_mflags} headers_install
+%{make} %{?_smp_mflags} ARCH=$Arch V=1 samples/bpf/
+
+# Prevent bpf selftests to build bpftool repeatedly:
+export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool
+
pushd tools/testing/selftests
# We need to install here because we need to call make with ARCH set which
# doesn't seem possible to do in the install section.
-%{make} -s %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install
+%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" SKIP_TARGETS="" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install
+
+# 'make install' for bpf is broken and upstream refuses to fix it.
+# Install the needed files manually.
+for dir in bpf bpf/no_alu32 bpf/progs; do
+ # In ARK, the rpm build continues even if some of the selftests
+ # cannot be built. It's not always possible to build selftests,
+ # as upstream sometimes dependens on too new llvm version or has
+ # other issues. If something did not get built, just skip it.
+ test -d $dir || continue
+ mkdir -p %{buildroot}%{_libexecdir}/kselftests/$dir
+ find $dir -maxdepth 1 -type f \( -executable -o -name '*.py' -o -name settings -o \
+ -name 'btf_dump_test_case_*.c' -o \
+ -name '*.o' -exec sh -c 'readelf -h "{}" | grep -q "^ Machine:.*BPF"' \; \) -print0 | \
+ xargs -0 cp -t %{buildroot}%{_libexecdir}/kselftests/$dir || true
+done
popd
+export -n BPFTOOL
%endif
%if %{with_doc}
@@ -2147,18 +2223,18 @@ chmod -R a=rX Documentation
find Documentation -type d | xargs chmod u+w
%endif
-# In the modsign case, we do 3 things. 1) We check the "flavour" and hard
+# In the modsign case, we do 3 things. 1) We check the "variant" and hard
# code the value in the following invocations. This is somewhat sub-optimal
# but we're doing this inside of an RPM macro and it isn't as easy as it
# could be because of that. 2) We restore the .tmp_versions/ directory from
# the one we saved off in BuildKernel above. This is to make sure we're
-# signing the modules we actually built/installed in that flavour. 3) We
+# signing the modules we actually built/installed in that variant. 3) We
# grab the arch and invoke mod-sign.sh command to actually sign the modules.
#
# We have to do all of those things _after_ find-debuginfo runs, otherwise
# that will strip the signature off of the modules.
#
-# Don't sign modules for the zfcpdump flavour as it is monolithic.
+# Don't sign modules for the zfcpdump variant as it is monolithic.
%define __modsign_install_post \
if [ "%{signmodules}" -eq "1" ]; then \
@@ -2287,7 +2363,7 @@ tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH
%if %{with_perf}
# perf tool binary and supporting scripts/binaries
-%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin install-traceevent-plugins
+%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin
# remove the 'trace' symlink.
rm -f %{buildroot}%{_bindir}/trace
@@ -2297,12 +2373,7 @@ rm -f %{buildroot}%{_bindir}/trace
# remove examples
rm -rf %{buildroot}/usr/lib/perf/examples
-# remove the stray files that somehow got packaged
-rm -rf %{buildroot}/usr/lib/perf/include/bpf/bpf.h
-rm -rf %{buildroot}/usr/lib/perf/include/bpf/stdio.h
-rm -rf %{buildroot}/usr/lib/perf/include/bpf/linux/socket.h
-rm -rf %{buildroot}/usr/lib/perf/include/bpf/pid_filter.h
-rm -rf %{buildroot}/usr/lib/perf/include/bpf/unistd.h
+rm -rf %{buildroot}/usr/lib/perf/include
# python-perf extension
%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-python_ext
@@ -2350,18 +2421,27 @@ popd
pushd tools/gpio
%{__make} DESTDIR=%{buildroot} install
popd
+install -m644 -D %{SOURCE2002} %{buildroot}%{_sysconfdir}/logrotate.d/kvm_stat
pushd tools/kvm/kvm_stat
%{__make} INSTALL_ROOT=%{buildroot} install-tools
%{__make} INSTALL_ROOT=%{buildroot} install-man
+install -m644 -D kvm_stat.service %{buildroot}%{_unitdir}/kvm_stat.service
+popd
+# install VM tools
+pushd tools/vm/
+install -m755 slabinfo %{buildroot}%{_bindir}/slabinfo
+install -m755 page_owner_sort %{buildroot}%{_bindir}/page_owner_sort
popd
%endif
+if [ -f $DevelDir/vmlinux.h ]; then
+ RPM_VMLINUX_H=$DevelDir/vmlinux.h
+fi
+
%if %{with_bpftool}
pushd tools/bpf/bpftool
%{bpftool_make} prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install
popd
-# man-pages packages this (rhbz #1686954, #1918707)
-rm %{buildroot}%{_mandir}/man7/bpf-helpers.7
%endif
%if %{with_selftests}
@@ -2375,6 +2455,7 @@ install -m755 *.sh %{buildroot}%{_libexecdir}/ksamples/bpf
# test_lwt_bpf.sh compiles test_lwt_bpf.c when run; this works only from the
# kernel tree. Just remove it.
rm %{buildroot}%{_libexecdir}/ksamples/bpf/test_lwt_bpf.sh
+install -m644 *_kern.o %{buildroot}%{_libexecdir}/ksamples/bpf || true
install -m644 tcp_bpf.readme %{buildroot}%{_libexecdir}/ksamples/bpf
popd
# install pktgen samples
@@ -2390,12 +2471,24 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \;
popd
+# install drivers/net/netdevsim selftests
+pushd tools/testing/selftests/drivers/net/netdevsim
+find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \;
+find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \;
+find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \;
+popd
# install net/forwarding selftests
pushd tools/testing/selftests/net/forwarding
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \;
popd
+# install net/mptcp selftests
+pushd tools/testing/selftests/net/mptcp
+find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \;
+find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \;
+find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/mptcp/{} \;
+popd
# install tc-testing selftests
pushd tools/testing/selftests/tc-testing
find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \;
@@ -2408,18 +2501,12 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/livepatch/{}
find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \;
find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \;
popd
-%endif
-
-# We have to do the headers checksum calculation after the tools install because
-# these might end up installing their own set of headers on top of kernel's
-%if %{with_headers}
-# compute a content hash to export as Provides: kernel-headers-checksum
-HEADERS_CHKSUM=$(export LC_ALL=C; find $RPM_BUILD_ROOT/usr/include -type f -name "*.h" \
- ! -path $RPM_BUILD_ROOT/usr/include/linux/version.h | \
- sort | xargs cat | sha1sum - | cut -f 1 -d ' ');
-# export the checksum via usr/include/linux/version.h, so the dynamic
-# find-provides can grab the hash to update it accordingly
-echo "#define KERNEL_HEADERS_CHECKSUM \"$HEADERS_CHKSUM\"" >> $RPM_BUILD_ROOT/usr/include/linux/version.h
+# install netfilter selftests
+pushd tools/testing/selftests/netfilter
+find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \;
+find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \;
+find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \;
+popd
%endif
###
@@ -2554,8 +2641,10 @@ fi\
%kernel_variant_post -v lpae -r (kernel|kernel-smp)
%endif
+%if %{with_debug}
%kernel_variant_preun debug
%kernel_variant_post -v debug
+%endif
%if %{with_zfcpdump}
%kernel_variant_preun zfcpdump
@@ -2588,7 +2677,7 @@ fi
%if %{with_kabidw_base}
%ifarch x86_64 s390x ppc64 ppc64le aarch64
-%files kabidw-base
+%files kernel-kabidw-base-internal
%defattr(-,root,root)
/kabidw-base/%{_target_cpu}/*
%endif
@@ -2607,8 +2696,7 @@ fi
%files -n perf
%{_bindir}/perf
%{_libdir}/libperf-jvmti.so
-%dir %{_libdir}/traceevent/plugins
-%{_libdir}/traceevent/plugins/*
+%exclude %{_libdir}/traceevent
%dir %{_libexecdir}/perf-core
%{_libexecdir}/perf-core/*
%{_datadir}/perf-core/*
@@ -2661,6 +2749,10 @@ fi
%{_bindir}/gpio-watch
%{_mandir}/man1/kvm_stat*
%{_bindir}/kvm_stat
+%{_unitdir}/kvm_stat.service
+%config(noreplace) %{_sysconfdir}/logrotate.d/kvm_stat
+%{_bindir}/page_owner_sort
+%{_bindir}/slabinfo
%if %{with_debuginfo}
%files -f kernel-tools-debuginfo.list -n kernel-tools-debuginfo
@@ -2726,7 +2818,7 @@ fi
#
# This macro defines the %%files sections for a kernel package
# and its devel and debuginfo packages.
-# %%kernel_variant_files [-k vmlinux] <condition> <subpackage> <without_modules>
+# %%kernel_variant_files [-k vmlinux] <use_vdso> <condition> <subpackage>
#
%define kernel_variant_files(k:) \
%if %{2}\
@@ -2754,7 +2846,6 @@ fi
/lib/modules/%{KVERREL}%{?3:+%{3}}/build\
/lib/modules/%{KVERREL}%{?3:+%{3}}/source\
/lib/modules/%{KVERREL}%{?3:+%{3}}/updates\
-/lib/modules/%{KVERREL}%{?3:+%{3}}/bls.conf\
/lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\
%{_datadir}/doc/kernel-keys/%{KVERREL}%{?3:+%{3}}\
%if %{1}\
@@ -2781,8 +2872,15 @@ fi
%kernel_variant_files %{_use_vdso} %{with_up}
%kernel_variant_files %{_use_vdso} %{with_debug} debug
+%if !%{debugbuildsenabled}
+%files debug
+%files debug-core
+%files debug-devel
+%files debug-modules
+%files debug-modules-extra
+%endif
%kernel_variant_files %{use_vdso} %{with_pae} lpae
-%kernel_variant_files %{_use_vdso} %{with_zfcpdump} zfcpdump 1
+%kernel_variant_files %{_use_vdso} %{with_zfcpdump} zfcpdump
%define kernel_variant_ipaclones(k:) \
%if %{1}\
@@ -2802,73 +2900,187 @@ fi
#
#
%changelog
-* Sat Jul 17 2021 Jan Drögehoff <sentrycraft123@gmail.com> - 5.12.17-301.fsync
-- Linux v5.12.17 futex2 zen openrgb
+* Tue Jul 20 2021 Jan Drögehoff <sentrycraft123@gmail.com> - 5.13.3-201.fsync
+- Linux v5.13.3 futex2 zen openrgb winesync
+
+* Mon Jul 19 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.13.3-200]
+- kernel-5.13.3-0 (Justin M. Forbes)
+- Don't tag a release as [redhat] (Justin M. Forbes)
+- platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd() (Yang Yingliang)
+
+* Mon Jul 19 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.13.3-0]
+- Don't tag a release as [redhat] (Justin M. Forbes)
+- platform/x86: amd-pmc: Fix missing unlock on error in amd_pmc_send_cmd() (Yang Yingliang)
+
+* Wed Jul 14 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.13.2-0]
+- platform/x86: amd-pmc: Use return code on suspend (Mario Limonciello)
+- ACPI: PM: Only mark EC GPE for wakeup on Intel systems (Mario Limonciello)
+- platform/x86: amd-pmc: Add new acpi id for future PMC controllers (Shyam Sundar S K)
+- platform/x86: amd-pmc: Add support for ACPI ID AMDI0006 (Shyam Sundar S K)
+- amd-pmc: Add support for logging s0ix counters (Shyam Sundar S K)
+- platform/x86: amd-pmc: Add support for logging SMU metrics (Shyam Sundar S K)
+- platform/x86: amd-pmc: call dump registers only once (Shyam Sundar S K)
+- platform/x86: amd-pmc: Fix SMU firmware reporting mechanism (Shyam Sundar S K)
+- platform/x86: amd-pmc: Fix command completion code (Shyam Sundar S K)
+- ACPI: PM: Adjust behavior for field problems on AMD systems (Mario Limonciello)
+- ACPI: PM: s2idle: Add support for new Microsoft UUID (Pratik Vishwakarma)
+- ACPI: PM: s2idle: Add support for multiple func mask (Pratik Vishwakarma)
+- ACPI: PM: s2idle: Refactor common code (Pratik Vishwakarma)
+- ACPI: PM: s2idle: Use correct revision id (Pratik Vishwakarma)
+- ACPI: PM: s2idle: Add missing LPS0 functions for AMD (Alex Deucher)
+- ACPI: Add quirks for AMD Renoir/Lucienne CPUs to force the D3 hint (Mario Limonciello)
+- ACPI: Check StorageD3Enable _DSD property in ACPI code (Mario Limonciello)
+- nvme-pci: look for StorageD3Enable on companion ACPI device instead (Mario Limonciello)
+- ACPI: processor idle: Fix up C-state latency if not ordered (Mario Limonciello)
+- Revert "drm/rockchip: remove existing generic drivers to take over the device" (Justin M. Forbes)
+- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
+- tpm_tis_spi: add missing SPI device ID entries (Javier Martinez Canillas)
+- drm/rockchip: remove existing generic drivers to take over the device (Javier Martinez Canillas)
+- arm64: dts: rockchip: disable USB type-c DisplayPort (Jian-Hong Pan)
-* Wed Jun 30 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.14-0]
-- Add CONFIG_SYSTEM_REVOCATION_LIST backported config option for 5.12.14 (Justin M. Forbes)
+* Wed Jul 07 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.13.1-0]
+- Don't build bpftool as part of kernel (Justin M. Forbes)
+- fedora: arm: Enable some i.MX8 options (Peter Robinson)
+- Enable Landlock for Fedora (Justin M. Forbes)
- can: bcm: delay release of struct bcm_op after synchronize_rcu (Thadeu Lima de Souza Cascardo)
-
-* Wed Jun 16 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.11-0]
-- Bluetooth: btqca: Don't modify firmware contents in-place (Connor Abbott)
-
-* Thu Jun 10 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.10-0]
-- Bluetooth: use correct lock to prevent UAF of hdev object (Lin Ma)
-- nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (Krzysztof Kozlowski)
-
-* Thu Jun 03 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.9-0]
-- selinux: Allow context mounts for unpriviliged overlayfs (Vivek Goyal)
-
-* Wed May 26 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.7-0]
-- Fix up merge issue resulting in dual entries for ALC295_FIXUP_ASUS_DACS (Justin M. Forbes)
-- powerpc/64s/syscall: Fix ptrace syscall info with scv syscalls (Nicholas Piggin)
-
-* Sat May 22 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.6-0]
-- bus: mhi: core: Download AMSS image from appropriate function (Bhaumik Bhatt)
-
-* Wed May 19 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.5-0]
-- drm/rockchip: remove existing generic drivers to take over the device (Javier Martinez Canillas)
+- Fix typos in fedora filters (Justin M. Forbes)
+- More filtering for Fedora (Justin M. Forbes)
+- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
+- Changes for building stable Fedora (Justin M. Forbes)
+- Fedora 5.13 config updates (Justin M. Forbes)
+- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
+- fedora: drop duplicate configs (Peter Robinson)
+- More Fedora config updates for 5.13 (Justin M. Forbes)
+- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
+- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
+- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
+- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
+- kernel.spec: Add support to use vmlinux.h (Don Zickus)
+- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
+- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
+- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
+- all: enable ath11k wireless modules (Peter Robinson)
+- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
+- spec: Enable sefltests rpm build (Jiri Olsa)
+- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
+- bpf, selftests: Disable tests that need clang13 (Toke Høiland-Jørgensen)
+- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
+- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
+- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
+- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
+- kernel.spec: selftests require python3 (Jiri Benc)
+- kernel.spec: skip selftests that failed to build (Jiri Benc)
+- kernel.spec: fix installation of bpf selftests (Jiri Benc)
+- redhat: fix samples and selftests make options (Jiri Benc)
+- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
+- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
+- kernel.spec: add missing dependency for the which package (Jiri Benc)
+- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
+- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
+- kernel.spec: package and ship VM tools (Jiri Benc)
+- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
+- kernel.spec: add coreutils (Jiri Benc)
+- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
+- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
+- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
+- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
+- kernel.spec: Rename kabi-dw base (Jiri Benc)
+- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
+- kernel.spec: perf: remove bpf examples (Jiri Benc)
+- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
+- kernel.spec: build samples (Jiri Benc)
+- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
+- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
+- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
+- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
+- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
+- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
+- PCI: rockchip: Register IRQs just before pci_host_probe() (Javier Martinez Canillas)
+- arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory (Punit Agrawal)
+- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
+- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
+- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
+- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
+- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
+- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
+- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
+- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
+- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
+- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
+- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
+- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
+- RHEL: disable io_uring support (Jeff Moyer)
+- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
+- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
+- Update the Quick Start documentation (David Ward)
+- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
+- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
+- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
+- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
+- Do not hard-code a default value for DIST (David Ward)
+- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
+- Improve comments in SPEC file, and move some option tests and macros (David Ward)
+- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
+- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
+- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
+- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
+- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
+- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
+- UIO: disable unused config options (Aristeu Rozanski) [1957819]
+- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
+- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
+- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
- fedora: enable zonefs (Damien Le Moal)
-
-* Fri May 14 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.4-0]
-- can: isotp: prevent race between isotp_bind() and isotp_setsockopt() (Norbert Slusarek)
-
-* Wed May 12 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.3-0]
-- io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers (Thadeu Lima de Souza Cascardo)
-- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Andrii Nakryiko)
-- bpf, ringbuf: Deny reserve of buffers larger than ringbuf (Thadeu Lima de Souza Cascardo)
-- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Daniel Borkmann)
-- net/nfc: fix use-after-free llcp_sock_bind/connect (Or Cohen)
+- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
+- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
+- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
+- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
+- Remove unused boot loader specification files (David Ward)
+- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
-
-* Fri May 07 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.2-0]
-- Fedora-5.12: Make amd_pinctrl module builtin (Hans de Goede)
-- ALSA: hda/realtek: Fix silent headphone output on ASUS UX430UA (Takashi Iwai)
-- Fedora 32 will EOL on 5.11 (Justin M. Forbes)
-- PCI: Add MCFG quirks for Tegra194 host controllers (Vidya Sagar)
-- Revert "PCI: Add MCFG quirks for Tegra194 host controllers" (Peter Robinson)
-- nitro_enclaves: Fix stale file descriptors on failed usercopy (Mathias Krause)
-- Revert "add pci_hw_vendor_status()" (Justin M. Forbes)
-- fedora: arm: build in Tegra194 PCIe/PHY drivers (Peter Robinson)
-- PCI: Add MCFG quirks for Tegra194 host controllers (Peter Robinson)
-- fedora: arm: enaable SUN50I_IOMMU on aarch64 (Peter Robinson)
-- arm64: dts: rockchip: disable USB type-c DisplayPort (Jian-Hong Pan)
-
-* Mon May 03 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.12.1-0]
+- common: disable Apple Silicon generally (Peter Robinson)
+- cleanup Intel's FPGA configs (Peter Robinson)
+- common: move PTP KVM support from ark to common (Peter Robinson)
+- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
+- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
+- fedora: arm updates for 5.13 (Peter Robinson)
+- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
+- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
+- Fedora set modprobe path (Justin M. Forbes)
+- Keep sctp and l2tp modules in modules-extra (Don Zickus)
+- Fix ppc64le cross build packaging (Don Zickus)
+- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
+- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
+- New configs in drivers/bus (Fedora Kernel Team)
+- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
+- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
+- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
+- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
+- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
+- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
+- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
+- Update fedora filters for surface (Justin M. Forbes)
+- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
+- Replace "flavour" where "variant" is meant instead (David Ward)
+- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
+- Fix syntax of %%kernel_variant_files (David Ward)
+- Change description of --without-vdso-install to fix typo (David Ward)
+- Config updates to work around mismatches (Justin M. Forbes)
+- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
+- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
-- hardlink is in /usr/bin/ (rhbz 1889043) (Justin M. Forbes)
-- sfc: ef10: fix TX queue lookup in TX event handling (Edward Cree)
-- sfc: farch: fix TX queue lookup in TX event handling (Edward Cree)
-- sfc: farch: fix TX queue lookup in TX flush done handling (Edward Cree)
-- A few more fixes for local builds. None of this works until .1 (Justin M. Forbes)
-- Quick hack to reset release to 0 (Justin M. Forbes)
-- This is a released kernel branch (Justin M. Forbes)
-- Reference the patch as version.patchlevel to more easily see diffs between stable releases (Justin M. Forbes)
-- MARKER needs SUBLEVEL for stable, I need to think of a better longterm solution (Justin M. Forbes)
-- Added redhat/fedora-dist-git-test.sh for a quick and easy script to test changes (Justin M. Forbes)
-- Changes for building stable Fedora (Justin M. Forbes)
-
-* Mon Apr 26 2021 Herton R. Krzesinski <herton@redhat.com> [5.12.0-1]
+- Remove reference to bpf-helpers man page (Justin M. Forbes)
+- Fedora: enable more modules for surface devices (Dave Olsthoorn)
+- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
+- hardlink is in /usr/bin/ now (Justin M. Forbes)
+- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
+- Set date in package release from repository commit, not system clock (David Ward)
+- Use a better upstream tarball filename for snapshots (David Ward)
+- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
+- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
+- Create ark-latest branch last for CI scripts (Don Zickus)
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
- Export ark infrastructure files (Don Zickus)
@@ -2896,7 +3108,6 @@ fi
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes)
-- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus)
@@ -2988,7 +3199,6 @@ fi
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
@@ -3165,35 +3375,11 @@ fi
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Drop that for now (Laura Abbott)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
- ARM: tegra: usb no reset (Peter Robinson)
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech)
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
@@ -3201,33 +3387,19 @@ fi
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
-- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
- scsi: smartpqi: add inspur advantech ids (Don Brace)
-- ice: mark driver as tech-preview (Jonathan Toppins)
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi)
- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
-- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [1663728]
- kdump: add support for crashkernel=auto (Jeremy Cline)
- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott) [1565704]
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
@@ -3384,7 +3556,6 @@ fi
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
-- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
@@ -3528,7 +3699,6 @@ fi
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
@@ -3536,6 +3706,96 @@ fi
- configs: Add README for some other arches (Laura Abbott)
- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
+- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
+- [initial commit] Add changelog (Laura Abbott)
+- [initial commit] Add makefile (Laura Abbott)
+- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
+- [initial commit] Add rpm directory (Laura Abbott)
+- [initial commit] Add files for packaging (Laura Abbott)
+- [initial commit] Add kabi files (Laura Abbott)
+- [initial commit] Add scripts (Laura Abbott)
+- [initial commit] Add configs (Laura Abbott)
+- [initial commit] Add Makefiles (Laura Abbott)
+
+* Wed Oct 09 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc2.1.elrdy]
+- Skip ksamples for bpf, they are broken (Jeremy Cline)
+- Add a SysRq option to lift kernel lockdown (Kyle McMartin)
+- efi: Lock down the kernel if booted in secure boot mode (David Howells)
+- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
+- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
+- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
+- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
+- Make get_cert_list() not complain about cert lists that aren't present. (Peter Jones)
+- [iommu] iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
+- [kernel] rh_taint: correct loaddable module support dependencies (Philipp Rudo) [1652266]
+- [kernel] rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
+- [x86] mark intel knights landing and knights mill unsupported (David Arcari) [1610493]
+- [x86] mark whiskey-lake processor supported (David Arcari) [1609604]
+- [char] ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017]
+- [infiniband] IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
+- [scsi] scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736]
+- [netdrv] ice: mark driver as tech-preview (Jonathan Toppins) [1495347]
+- [scsi] be2iscsi: remove BE3 family support (Maurizio Lombardi) [1598366]
+- [x86] update rh_check_supported processor list (David Arcari) [1595918]
+- [kernel] kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
+- [pci] add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
+- [ata] ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
+- [pci] Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
+- [kernel] bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
+- [kernel] bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
+- [kernel] add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
+- [kernel] kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
+- [scripts] tags.sh: Ignore redhat/rpm (Jeremy Cline)
+- [kernel] put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728]
+- [kernel] kdump: add support for crashkernel=auto (Jeremy Cline)
+- [kernel] kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
+- [arm64] acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
+- [acpi] aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
+- [acpi] ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
+- [x86] add rh_check_supported (David Arcari) [1565717]
+- [scsi] qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
+- [scsi] be2iscsi: remove unsupported device IDs (Chris Leech) [1574502]
+- [scsi] Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
+- [scsi] hpsa: modify hpsa driver version (Jeremy Cline)
+- [scsi] hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
+- [kernel] rh_taint: add support for marking driver as unsupported (Jonathan Toppins) [1565704]
+- [kernel] rh_taint: add support (David Arcari) [1565704]
+- [scsi] qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
+- [scsi] aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
+- [scsi] megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
+- [scsi] mpt*: remove certain deprecated pci-ids (Jeremy Cline)
+- [kernel] modules: add rhelversion MODULE_INFO tag (Laura Abbott)
+- [acpi] ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
+- gitlab: Add CI job for packaging scripts (Major Hayden)
+- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
+- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
+- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
+- Add option to allow mismatched configs on the command line (Laura Abbott)
+- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
+- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
+- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
+- Speed up CI with CKI image (Major Hayden)
+- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
+- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
+- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
+- Add an initial CI configuration for the internal branch (Jeremy Cline)
+- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
+- Disable e1000 driver in ARK (Neil Horman)
+- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
+- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
+- configs: Add README for some other arches (Laura Abbott)
+- configs: Sync up Fedora configs (Laura Abbott)
+- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
+- Sync up the ARK build scripts (Jeremy Cline)
+- Sync up the Fedora Rawhide configs (Jeremy Cline)
+- Sync up the ARK config files (Jeremy Cline)
+- [initial commit] Add structure for building with git (Laura Abbott)
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
- [initial commit] Add changelog (Laura Abbott)