summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJan200101 <sentrycraft123@gmail.com>2023-05-19 17:48:22 +0200
committerJan200101 <sentrycraft123@gmail.com>2023-05-19 17:48:22 +0200
commit84b128190f4e03de9c258fbf515757964401d253 (patch)
tree14b7fa10e8ae70738b757833db9eaa279599bcdb
parent9ed420883ade242a0ab4aead5ff7fb6cb7184a6d (diff)
downloadkernel-fsync-84b128190f4e03de9c258fbf515757964401d253.tar.gz
kernel-fsync-84b128190f4e03de9c258fbf515757964401d253.zip
kernel 6.3.3
-rw-r--r--SOURCES/0001-acpi-proc-idle-skip-dummy-wait.patch6
-rw-r--r--SOURCES/0001-drm-i915-quirks-disable-async-flipping-on-specific-d.patch2
-rw-r--r--SOURCES/0002-drm-i915-add-kernel-parameter-to-disable-async-page-.patch18
-rw-r--r--SOURCES/Makefile.rhelver13
-rw-r--r--SOURCES/Patchlist.changelog261
-rw-r--r--SOURCES/asus-linux.patch585
-rw-r--r--SOURCES/filter-aarch64.sh.fedora2
-rw-r--r--SOURCES/filter-armv7hl.sh.fedora2
-rw-r--r--SOURCES/filter-ppc64le.sh.fedora2
-rwxr-xr-xSOURCES/generate_all_configs.sh11
-rw-r--r--SOURCES/kernel-aarch64-debug-fedora.config231
-rw-r--r--SOURCES/kernel-aarch64-debug-rhel.config208
-rw-r--r--SOURCES/kernel-aarch64-fedora.config163
-rw-r--r--SOURCES/kernel-aarch64-rhel.config210
-rw-r--r--SOURCES/kernel-armv7hl-debug-fedora.config212
-rw-r--r--SOURCES/kernel-armv7hl-fedora.config144
-rw-r--r--SOURCES/kernel-armv7hl-lpae-debug-fedora.config211
-rw-r--r--SOURCES/kernel-armv7hl-lpae-fedora.config143
-rw-r--r--SOURCES/kernel-ppc64le-debug-fedora.config177
-rw-r--r--SOURCES/kernel-ppc64le-debug-rhel.config124
-rw-r--r--SOURCES/kernel-ppc64le-fedora.config107
-rw-r--r--SOURCES/kernel-ppc64le-rhel.config126
-rw-r--r--SOURCES/kernel-s390x-debug-fedora.config173
-rw-r--r--SOURCES/kernel-s390x-debug-rhel.config124
-rw-r--r--SOURCES/kernel-s390x-fedora.config107
-rw-r--r--SOURCES/kernel-s390x-rhel.config126
-rw-r--r--SOURCES/kernel-s390x-zfcpdump-rhel.config126
-rw-r--r--SOURCES/kernel-x86_64-debug-fedora.config182
-rw-r--r--SOURCES/kernel-x86_64-debug-rhel.config132
-rw-r--r--SOURCES/kernel-x86_64-fedora.config114
-rw-r--r--SOURCES/kernel-x86_64-rhel.config132
-rw-r--r--SOURCES/linux-surface.patch7360
-rwxr-xr-xSOURCES/merge.py4
-rw-r--r--SOURCES/mod-internal.list6
-rw-r--r--SOURCES/patch-6.3-redhat.patch1413
-rwxr-xr-xSOURCES/process_configs.sh4
-rw-r--r--SOURCES/rpminspect.yaml2
-rw-r--r--[-rwxr-xr-x]SPECS/kernel.spec892
38 files changed, 5245 insertions, 8610 deletions
diff --git a/SOURCES/0001-acpi-proc-idle-skip-dummy-wait.patch b/SOURCES/0001-acpi-proc-idle-skip-dummy-wait.patch
index 63c1172..eb3cf54 100644
--- a/SOURCES/0001-acpi-proc-idle-skip-dummy-wait.patch
+++ b/SOURCES/0001-acpi-proc-idle-skip-dummy-wait.patch
@@ -105,9 +105,9 @@ diff --git a/drivers/acpi/processor_idle.c b/drivers/acpi/processor_idle.c
index 16a1663d02d4..18850aa2b79b 100644
--- a/drivers/acpi/processor_idle.c
+++ b/drivers/acpi/processor_idle.c
-@@ -527,9 +527,11 @@
- static void wait_for_freeze(void)
- {
+@@ -529,9 +529,11 @@ static __cpuidle void io_idle(unsigned long addr)
+ inb(addr);
+
#ifdef CONFIG_X86
- /* No delay is needed if we are in guest */
- if (boot_cpu_has(X86_FEATURE_HYPERVISOR))
diff --git a/SOURCES/0001-drm-i915-quirks-disable-async-flipping-on-specific-d.patch b/SOURCES/0001-drm-i915-quirks-disable-async-flipping-on-specific-d.patch
index 8eebc0c..757f777 100644
--- a/SOURCES/0001-drm-i915-quirks-disable-async-flipping-on-specific-d.patch
+++ b/SOURCES/0001-drm-i915-quirks-disable-async-flipping-on-specific-d.patch
@@ -9,7 +9,7 @@ Signed-off-by: Jan200101 <sentrycraft123@gmail.com>
1 file changed, 20 insertions(+)
diff --git a/drivers/gpu/drm/i915/display/intel_quirks.c b/drivers/gpu/drm/i915/display/intel_quirks.c
-index 6e48d3bcdfec..ee7149a520e3 100644
+index a280448df771..1596114dd9ae 100644
--- a/drivers/gpu/drm/i915/display/intel_quirks.c
+++ b/drivers/gpu/drm/i915/display/intel_quirks.c
@@ -14,6 +14,12 @@ static void intel_set_quirk(struct drm_i915_private *i915, enum intel_quirk_id q
diff --git a/SOURCES/0002-drm-i915-add-kernel-parameter-to-disable-async-page-.patch b/SOURCES/0002-drm-i915-add-kernel-parameter-to-disable-async-page-.patch
index 09c5674..a88c14b 100644
--- a/SOURCES/0002-drm-i915-add-kernel-parameter-to-disable-async-page-.patch
+++ b/SOURCES/0002-drm-i915-add-kernel-parameter-to-disable-async-page-.patch
@@ -11,10 +11,10 @@ Signed-off-by: Jan200101 <sentrycraft123@gmail.com>
3 files changed, 7 insertions(+), 2 deletions(-)
diff --git a/drivers/gpu/drm/i915/display/intel_display.c b/drivers/gpu/drm/i915/display/intel_display.c
-index de77054195c6..43dbab8c46d0 100644
+index 2bef50ab0ad1..c6197c32a5ae 100644
--- a/drivers/gpu/drm/i915/display/intel_display.c
+++ b/drivers/gpu/drm/i915/display/intel_display.c
-@@ -8600,7 +8600,7 @@ static void intel_mode_config_init(struct drm_i915_private *i915)
+@@ -8599,7 +8599,7 @@ static void intel_mode_config_init(struct drm_i915_private *i915)
mode_config->funcs = &intel_mode_funcs;
mode_config->helper_private = &intel_mode_config_funcs;
@@ -24,10 +24,10 @@ index de77054195c6..43dbab8c46d0 100644
/*
* Maximum framebuffer dimensions, chosen to match
diff --git a/drivers/gpu/drm/i915/i915_params.c b/drivers/gpu/drm/i915/i915_params.c
-index d1e4d528cb17..b1281fcdc47b 100644
+index ade744cccfea..119be26b5641 100644
--- a/drivers/gpu/drm/i915/i915_params.c
+++ b/drivers/gpu/drm/i915/i915_params.c
-@@ -219,6 +219,10 @@ i915_param_named_unsafe(lmem_size, uint, 0400,
+@@ -222,6 +222,10 @@ i915_param_named_unsafe(lmem_size, uint, 0400,
i915_param_named_unsafe(lmem_bar_size, uint, 0400,
"Set the lmem bar size(in MiB).");
@@ -35,14 +35,14 @@ index d1e4d528cb17..b1281fcdc47b 100644
+ "Disable async page flipping"
+ "(0=disabled [default], 1=enabled)");
+
- static __always_inline void _print_param(struct drm_printer *p,
- const char *name,
- const char *type,
+ static void _param_print_bool(struct drm_printer *p, const char *name,
+ bool val)
+ {
diff --git a/drivers/gpu/drm/i915/i915_params.h b/drivers/gpu/drm/i915/i915_params.h
-index 2733cb6cfe09..d7b891bbd12b 100644
+index 3f51f90145b6..37f25ec1b874 100644
--- a/drivers/gpu/drm/i915/i915_params.h
+++ b/drivers/gpu/drm/i915/i915_params.h
-@@ -84,7 +84,8 @@ struct drm_printer;
+@@ -85,7 +85,8 @@ struct drm_printer;
param(bool, verbose_state_checks, true, 0) \
param(bool, nuclear_pageflip, false, 0400) \
param(bool, enable_dp_mst, true, 0600) \
diff --git a/SOURCES/Makefile.rhelver b/SOURCES/Makefile.rhelver
index bedf1e2..d069eeb 100644
--- a/SOURCES/Makefile.rhelver
+++ b/SOURCES/Makefile.rhelver
@@ -15,6 +15,19 @@ RHEL_MINOR = 99
RHEL_RELEASE = 0
#
+# RHEL_REBASE_NUM
+# ----------------
+#
+# Used in RPM version string for Gemini kernels, which dont use upstream
+# VERSION/PATCHLEVEL/SUBLEVEL. The number represents rebase number for
+# current MAJOR release.
+#
+# Use this spot to avoid future merge conflicts.
+# Do not trim this comment.
+RHEL_REBASE_NUM = 1
+
+
+#
# ZSTREAM
# -------
#
diff --git a/SOURCES/Patchlist.changelog b/SOURCES/Patchlist.changelog
index 0fb0046..21fa33a 100644
--- a/SOURCES/Patchlist.changelog
+++ b/SOURCES/Patchlist.changelog
@@ -1,228 +1,99 @@
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/031984ff6b9b3a71724ccaf58e6bd26cd1997a5f
- 031984ff6b9b3a71724ccaf58e6bd26cd1997a5f xfs: verify buffer contents when we skip log replay
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/6a5320b108d9739ed27db75e0a1aaae72ea236c1
+ 6a5320b108d9739ed27db75e0a1aaae72ea236c1 [PATCH] ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/efa74f28ec858cb955be08faf1086f05c3f7510a
- efa74f28ec858cb955be08faf1086f05c3f7510a arm64: dts: rk3399-pinephone-pro: Add touchscreen support
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3ba7783be2309d9b9dde3f9a75587a40f9a7071b
+ 3ba7783be2309d9b9dde3f9a75587a40f9a7071b xfs: verify buffer contents when we skip log replay
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9e7700a801771e102607a569ff6864e22fd057d
- a9e7700a801771e102607a569ff6864e22fd057d arm64: dts: rk3399-pinephone-pro: Add internal display support
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ef2316f5985938889a33e0d8f579a8bd74b79b6f
+ ef2316f5985938889a33e0d8f579a8bd74b79b6f redhat: version two of Makefile.rhelver tweaks
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/bcbae486933e1967e9cc24d510cda81f064993cc
- bcbae486933e1967e9cc24d510cda81f064993cc drm: panel: Add Himax HX8394 panel controller driver
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fd150b55868016d8165986a31c3494f36a9cc05e
+ fd150b55868016d8165986a31c3494f36a9cc05e redhat: adapt to upstream Makefile change
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9d6a7048fd29c3ac5ae50b83620dcc5959490118
- 9d6a7048fd29c3ac5ae50b83620dcc5959490118 dt-bindings: display: Add Himax HX8394 panel controller
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2159525f2404a151cecf7e3a1136ec42d0a0070c
+ 2159525f2404a151cecf7e3a1136ec42d0a0070c Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b07be483040ffde4aea1f4979bf5aba52898e736
- b07be483040ffde4aea1f4979bf5aba52898e736 net: wwan: iosm: fixes 7560 modem crash
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/29122c976b00efd78071695d597db5b16b21c711
+ 29122c976b00efd78071695d597db5b16b21c711 Revert "crypto: rng - Override drivers/char/random in FIPS mode"
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/84ec9dc84621513d0d1696c0535ea1e305181c2a
- 84ec9dc84621513d0d1696c0535ea1e305181c2a Input: alps - fix compatibility with -funsigned-char
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/605905dd6ad04b369df1aec6a826886a7e94a0c4
+ 605905dd6ad04b369df1aec6a826886a7e94a0c4 crypto: rng - Override drivers/char/random in FIPS mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e4823b9e65e36058a10a875e053ee550861c860a
- e4823b9e65e36058a10a875e053ee550861c860a Input: focaltech - use explicitly signed char type
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce315d56bdb423ae4787a515417c809bfd93b58c
+ ce315d56bdb423ae4787a515417c809bfd93b58c nvme: nvme_mpath_init remove multipath check
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/97e494ffa8f7e65e75c0631f1a5bf3ac70a96e99
- 97e494ffa8f7e65e75c0631f1a5bf3ac70a96e99 drm/nouveau/kms: Fix backlight registration
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f7cb4462e094eb8371a36ad3262218aff6f6fd91
+ f7cb4462e094eb8371a36ad3262218aff6f6fd91 nvme: decouple basic ANA log page re-read support from native multipathing
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/78eac5b28b5a43c7a99b65798af08c0fba4a62aa
- 78eac5b28b5a43c7a99b65798af08c0fba4a62aa btrfs: fix race between quota disable and quota assign ioctls
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/47c2a6ab5eeb46da20e8747d9ff04b0982d109e3
+ 47c2a6ab5eeb46da20e8747d9ff04b0982d109e3 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d72fed198ee1835d3950d0cb4787b7f3a082ff40
- d72fed198ee1835d3950d0cb4787b7f3a082ff40 Revert "usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS"
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1742ba350749d82c04ae5309e078d3a61c87971d
+ 1742ba350749d82c04ae5309e078d3a61c87971d nvme: Return BLK_STS_TARGET if the DNR bit is set
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/14005bf69741499a3df8cb2e74c0dc99c37e9438
- 14005bf69741499a3df8cb2e74c0dc99c37e9438 NFS: Correct timing for assigning access cache timestamp
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9656fc884603c679c136aed6014a6866a9e81e47
+ 9656fc884603c679c136aed6014a6866a9e81e47 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b7c0075f41aa13dc0ed14938e56f5d68e2956c21
- b7c0075f41aa13dc0ed14938e56f5d68e2956c21 usb: ucsi: Fix ucsi->connector race
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ccbf8b77c75a1e1f046273279a58b8986388097a
+ ccbf8b77c75a1e1f046273279a58b8986388097a KEYS: Make use of platform keyring for module signature verify
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e622b7d9003916c4aa60cc08fa035b18e4f3a4e
- 4e622b7d9003916c4aa60cc08fa035b18e4f3a4e usb: ucsi_acpi: Increase the command completion timeout
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fa070549e57948ccda887bb8a2ac1fde5dc4a2a6
+ fa070549e57948ccda887bb8a2ac1fde5dc4a2a6 Input: rmi4 - remove the need for artificial IRQ in case of HID
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/28d667bc40d7af758a6968e29f8a93be531696ab
- 28d667bc40d7af758a6968e29f8a93be531696ab usb: ucsi: Fix NULL pointer deref in ucsi_connector_change()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9373d8e541876b46d737dc1edc68dc6c81fc6ed1
+ 9373d8e541876b46d737dc1edc68dc6c81fc6ed1 ARM: tegra: usb no reset
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/7bc9c467e64c373fd366282769229b76379659ac
- 7bc9c467e64c373fd366282769229b76379659ac wifi: cfg80211: Fix use after free for wext
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe21efd156b67f10182e297f6a6e40de141a768b
+ fe21efd156b67f10182e297f6a6e40de141a768b arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d2fdc4eb94179d410f628f7f56a6740d6d7f6540
- d2fdc4eb94179d410f628f7f56a6740d6d7f6540 Revert "wifi: cfg80211: Fix use after free for wext"
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8c97f43dcc1a6eb2cbb542646f243cf570a2b2ff
+ 8c97f43dcc1a6eb2cbb542646f243cf570a2b2ff s390: Lock down the kernel when the IPL secure flag is set
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a95fa0b4dd6a8a8aa27d72c95cd8fc522f420996
- a95fa0b4dd6a8a8aa27d72c95cd8fc522f420996 iommu/amd: Do not identity map v2 capable device when snp is enabled
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/16880fe9a764d91b95f05fa3f8b0ac700d06a500
+ 16880fe9a764d91b95f05fa3f8b0ac700d06a500 efi: Lock down the kernel if booted in secure boot mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/50c9147bec083a83e10799bb127c4e730c24ba11
- 50c9147bec083a83e10799bb127c4e730c24ba11 iommu: Attach device group to old domain in error path
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b849c924f2c8ae49b462a215005898212e9b566
+ 5b849c924f2c8ae49b462a215005898212e9b566 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3a4e60e72603ce11dd24f8dec42c0e4c4339b1b7
- 3a4e60e72603ce11dd24f8dec42c0e4c4339b1b7 iommu/amd: Improve page fault error reporting
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ff4cbf2a471097d04fe55e3a66fae2071852261d
+ ff4cbf2a471097d04fe55e3a66fae2071852261d security: lockdown: expose a hook to lock the kernel down
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/70ec5b043f0debccfae70b702f7741a9e07ef42e
- 70ec5b043f0debccfae70b702f7741a9e07ef42e iommu/amd: Skip attach device domain is same as new domain
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/27bd823ff4ad777671a3efac07cc4006810e6316
+ 27bd823ff4ad777671a3efac07cc4006810e6316 Make get_cert_list() use efi_status_to_str() to print error messages.
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/42eaef1e4db25a79c5f24219373de3fff6591a6a
- 42eaef1e4db25a79c5f24219373de3fff6591a6a iommu/amd: Fix error handling for pdev_pri_ats_enable()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/c6f673f19715edd5240866be446b1af68b4a419a
+ c6f673f19715edd5240866be446b1af68b4a419a Add efi_status_to_str() and rework efi_status_to_err().
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/807d6b912b28183332ea9e78afaf9bc2f47559dd
- 807d6b912b28183332ea9e78afaf9bc2f47559dd drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/db9f0bf4e325dc70cd988223250d08d15959d432
+ db9f0bf4e325dc70cd988223250d08d15959d432 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/debd5d3d648d17cd57a04a845e88f798861aa3a2
- debd5d3d648d17cd57a04a845e88f798861aa3a2 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/915c775bcfe753c350c4fd47b939c031d191e416
+ 915c775bcfe753c350c4fd47b939c031d191e416 iommu/arm-smmu: workaround DMA mode issues
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/48c32ba53b5c5e132349e49cda9509b26f012f93
- 48c32ba53b5c5e132349e49cda9509b26f012f93 Revert "crypto: rng - Override drivers/char/random in FIPS mode"
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d735a19f118aade9a79a0ee221c10acb8cd5ccc6
+ d735a19f118aade9a79a0ee221c10acb8cd5ccc6 ipmi: do not configure ipmi for HPE m400
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d7b37d93cc8656073c7fb55544c82eda66564724
- d7b37d93cc8656073c7fb55544c82eda66564724 kabi: Add kABI macros for enum type
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/544a8ec4555e7cf022e6f52bc5d55176be6459c8
+ 544a8ec4555e7cf022e6f52bc5d55176be6459c8 ahci: thunderx2: Fix for errata that affects stop engine
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e0b6488b6634ae2b9526e73d363ce5830c3e04ae
- e0b6488b6634ae2b9526e73d363ce5830c3e04ae kabi: expand and clarify documentation of aux structs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/ebd26070e7981e4d0a2c66b3dfc101c368ce5a31
+ ebd26070e7981e4d0a2c66b3dfc101c368ce5a31 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/edf3626d48025612c79cb90b1fa829c422d41b17
- edf3626d48025612c79cb90b1fa829c422d41b17 kabi: introduce RH_KABI_USE_AUX_PTR
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/0370ce5b3de6e38a550ab45ceba8b6f20d8fb66e
+ 0370ce5b3de6e38a550ab45ceba8b6f20d8fb66e tags.sh: Ignore redhat/rpm
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/507e3c6303bb0039fd2f98c89697b422b2d2e17d
- 507e3c6303bb0039fd2f98c89697b422b2d2e17d kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f0a5ae59cf78f59306f27765c2f98f4c4d6a403a
+ f0a5ae59cf78f59306f27765c2f98f4c4d6a403a aarch64: acpi scan: Fix regression related to X-Gene UARTs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d162e5ad9b8d9b338f051b31ba2c14c2220ecfa9
- d162e5ad9b8d9b338f051b31ba2c14c2220ecfa9 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/27b98a84e54312fa02c311485d4c7f1d390d86ab
+ 27b98a84e54312fa02c311485d4c7f1d390d86ab ACPI / irq: Workaround firmware issue on X-Gene based m400
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b74c5a895bd8d61575f25de0591bf5554be8e13a
- b74c5a895bd8d61575f25de0591bf5554be8e13a kabi: use fixed field name for extended part
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/b14f358895b73a5ad26c068f50284d2eb6bc99c5
+ b14f358895b73a5ad26c068f50284d2eb6bc99c5 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed94348e6e0811c40cd6a6812b86225b17c120d1
- ed94348e6e0811c40cd6a6812b86225b17c120d1 kabi: fix dereference in RH_KABI_CHECK_EXT
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/dc5d851adec2e5013672c5be9320341fbbd435a8
+ dc5d851adec2e5013672c5be9320341fbbd435a8 Pull the RHEL version defines out of the Makefile
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/78a998b6bf5b572be11a593f616b4f1c65bb0ef5
- 78a998b6bf5b572be11a593f616b4f1c65bb0ef5 kabi: fix RH_KABI_SET_SIZE macro
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e39f471dd34a093cec8feb381871d767d3891882
- e39f471dd34a093cec8feb381871d767d3891882 kabi: expand and clarify documentation
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/98d524459702e3e4dd68ea3dea71c817b1250b05
- 98d524459702e3e4dd68ea3dea71c817b1250b05 kabi: make RH_KABI_USE replace any number of reserved fields
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8eddf541d0e807cd056c0bfa3ca1d678d3ef2905
- 8eddf541d0e807cd056c0bfa3ca1d678d3ef2905 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c52082c103063851a243bf37eac75beb3b49a63c
- c52082c103063851a243bf37eac75beb3b49a63c kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/cb1f8a5e4f8a6e7efc8013fbb92e5b5f120ccc70
- cb1f8a5e4f8a6e7efc8013fbb92e5b5f120ccc70 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2949c6be113afd0c0f368f5844c7ab303ded30f3
- 2949c6be113afd0c0f368f5844c7ab303ded30f3 kabi: introduce RH_KABI_ADD_MODIFIER
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f8c580560a582aeeabbea690e05f8235100c1df7
- f8c580560a582aeeabbea690e05f8235100c1df7 kabi: Include kconfig.h
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/cd6be9087e5a41878eefdd68c859cf12352e06df
- cd6be9087e5a41878eefdd68c859cf12352e06df kabi: macros for intentional kABI breakage
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/061bf7672921a6a1ba52c15427987f2031dd8c18
- 061bf7672921a6a1ba52c15427987f2031dd8c18 kabi: fix the note about terminating semicolon
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2f11c9df2e0e42470a4e3326c0d8c399925fa9ed
- 2f11c9df2e0e42470a4e3326c0d8c399925fa9ed kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb2f62b8af9c7d9ac0ba800a7afe8312dede8c50
- fb2f62b8af9c7d9ac0ba800a7afe8312dede8c50 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a30c7827639f451774f3976c61d00665b771f0ef
- a30c7827639f451774f3976c61d00665b771f0ef crypto: rng - Override drivers/char/random in FIPS mode
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c52f8c882b4eb2587871d794b5f7d671b9f4bdb7
- c52f8c882b4eb2587871d794b5f7d671b9f4bdb7 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4dd75dfc58322cffc099611109ebb5af6ad9c036
- 4dd75dfc58322cffc099611109ebb5af6ad9c036 KEYS: Make use of platform keyring for module signature verify
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2440452a7bec78a9c5dcc8845264b5693ffbfa83
- 2440452a7bec78a9c5dcc8845264b5693ffbfa83 Input: rmi4 - remove the need for artificial IRQ in case of HID
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/93a6db4c35f06bf49b9cbc1bb4c5ee1dbd5b4f36
- 93a6db4c35f06bf49b9cbc1bb4c5ee1dbd5b4f36 ARM: tegra: usb no reset
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/38c0280a4f8604770b39acaceae3553e1db7dbc7
- 38c0280a4f8604770b39acaceae3553e1db7dbc7 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/413a71fe6bfb3539258ca64af8021d687c1386ae
- 413a71fe6bfb3539258ca64af8021d687c1386ae redhat: rh_kabi: deduplication friendly structs
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b5a3a8866b124268bfa1891545bc1326f3ac07b9
- b5a3a8866b124268bfa1891545bc1326f3ac07b9 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8e762ef90e61486c8fd45350f21dd0171beecf0
- d8e762ef90e61486c8fd45350f21dd0171beecf0 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea4c648f75c8c2013fd51834103687ad94be92ba
- ea4c648f75c8c2013fd51834103687ad94be92ba redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/af0ad59c3e5641859b43214e97aca7ffb512f31f
- af0ad59c3e5641859b43214e97aca7ffb512f31f redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8a372d63e9c30960b88645490071bdec1da7593
- d8a372d63e9c30960b88645490071bdec1da7593 redhat: rh_kabi: Add macros to size and extend structs
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/16732e24c54f8a09d0c3eac37181564f081055c3
- 16732e24c54f8a09d0c3eac37181564f081055c3 Add option of 13 for FORCE_MAX_ZONEORDER
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a7bbf8f3448bb83f00e85c759933687064d5c052
- a7bbf8f3448bb83f00e85c759933687064d5c052 s390: Lock down the kernel when the IPL secure flag is set
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4856075f195de8ef6e09690ce8bfa650f13edaca
- 4856075f195de8ef6e09690ce8bfa650f13edaca efi: Lock down the kernel if booted in secure boot mode
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/cee6758728de393ec058f7d826156a54ff33df95
- cee6758728de393ec058f7d826156a54ff33df95 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/751d28af34b46d01ba90b7a9a93607011bbc92ff
- 751d28af34b46d01ba90b7a9a93607011bbc92ff security: lockdown: expose a hook to lock the kernel down
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/62d8d4ed76b55ac862bc237c597a1a4e2b0da135
- 62d8d4ed76b55ac862bc237c597a1a4e2b0da135 Make get_cert_list() use efi_status_to_str() to print error messages.
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c9704145473f0cd21b222b84a50fbcf002b6e777
- c9704145473f0cd21b222b84a50fbcf002b6e777 Add efi_status_to_str() and rework efi_status_to_err().
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf3ca19669790594c6bfbae6e8a10b3c77434766
- cf3ca19669790594c6bfbae6e8a10b3c77434766 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce9774693697d5ceed93ee517249e5534873b535
- ce9774693697d5ceed93ee517249e5534873b535 iommu/arm-smmu: workaround DMA mode issues
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8bdd729938d70d2f719bcbd3d4a38eb5f8a5f7a8
- 8bdd729938d70d2f719bcbd3d4a38eb5f8a5f7a8 rh_kabi: introduce RH_KABI_EXCLUDE
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c5b486c42af476c94118e04becaca2097f4770dd
- c5b486c42af476c94118e04becaca2097f4770dd ipmi: do not configure ipmi for HPE m400
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/24b9d9d7863fc8768e6e68ba2e8dfe7585deadb3
- 24b9d9d7863fc8768e6e68ba2e8dfe7585deadb3 kABI: Add generic kABI macros to use for kABI workarounds
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ce6cb58e15d6f0ced350225aebe44a18c16f2c2
- 8ce6cb58e15d6f0ced350225aebe44a18c16f2c2 ahci: thunderx2: Fix for errata that affects stop engine
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/973291fd9e953f741a0d397d31ba7f0ecda959ca
- 973291fd9e953f741a0d397d31ba7f0ecda959ca Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/eb479a048f23c39354382d19216b003333b76a01
- eb479a048f23c39354382d19216b003333b76a01 tags.sh: Ignore redhat/rpm
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c280d59842d68f18e7e726206c911043b80417e
- 2c280d59842d68f18e7e726206c911043b80417e aarch64: acpi scan: Fix regression related to X-Gene UARTs
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/17f75463e4ccb61ea1461f2e730de872bb744bc5
- 17f75463e4ccb61ea1461f2e730de872bb744bc5 ACPI / irq: Workaround firmware issue on X-Gene based m400
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b94a1bd80d207f87cf3f6b8cf338634e3de5977d
- b94a1bd80d207f87cf3f6b8cf338634e3de5977d ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/47345a4e2f847c8b4e29e0714d49fcdb56fe1386
- 47345a4e2f847c8b4e29e0714d49fcdb56fe1386 Pull the RHEL version defines out of the Makefile
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/edb7af7d82bd1fb742b35370c37d7b29b4850d64
- edb7af7d82bd1fb742b35370c37d7b29b4850d64 [initial commit] Add Red Hat variables in the top level makefile
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/bf3a2e0f82d895e7c3af22aedb50304d0b97174e
+ bf3a2e0f82d895e7c3af22aedb50304d0b97174e [initial commit] Add Red Hat variables in the top level makefile
diff --git a/SOURCES/asus-linux.patch b/SOURCES/asus-linux.patch
index 1580454..d1a1204 100644
--- a/SOURCES/asus-linux.patch
+++ b/SOURCES/asus-linux.patch
@@ -1,34 +1,53 @@
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Jan200101 <sentrycraft123@gmail.com>
-Date: Wed, 8 Mar 2023 08:26:17 +0100
-Subject: [PATCH] asus-linux This patch adds support for the tablet mode switch
- sensors on convertible devices where that sensor is managed by AMD SFH, like
- the Asus Flow X13 and the Lenovo ThinkPad L13 Yoga Gen2 (AMD).
+Date: Fri, 19 May 2023 17:45:47 +0200
+Subject: [PATCH] asus_linux
-Co-developed-by: Ivan Dovgal <iv.dovg@gmail.com>
-Signed-off-by: Ivan Dovgal <iv.dovg@gmail.com>
-Co-developed-by: Luke D. Jones <luke@ljones.dev>
-Signed-off-by: Luke D. Jones <luke@ljones.dev>
-Signed-off-by: Adrian Freund <adrian@freund.io>
----
-v2:
-* Fixed build warning reported by kernel test robot <lkp@intel.com>
Signed-off-by: Jan200101 <sentrycraft123@gmail.com>
---
- drivers/hid/amd-sfh-hid/amd_sfh_client.c | 2 +
- drivers/hid/amd-sfh-hid/amd_sfh_hid.h | 2 +-
- drivers/hid/amd-sfh-hid/amd_sfh_pcie.c | 4 +
- drivers/hid/amd-sfh-hid/amd_sfh_pcie.h | 1 +
- .../hid_descriptor/amd_sfh_hid_desc.c | 27 ++++++
- .../hid_descriptor/amd_sfh_hid_desc.h | 7 ++
- .../hid_descriptor/amd_sfh_hid_report_desc.h | 21 ++++
- drivers/pci/controller/vmd.c | 96 ++++++++++++++-----
- drivers/pci/pcie/aspm.c | 54 +++++++++++
- include/linux/pci.h | 7 ++
- 10 files changed, 194 insertions(+), 27 deletions(-)
+ drivers/acpi/resource.c | 14 ++
+ drivers/hid/amd-sfh-hid/amd_sfh_client.c | 2 +
+ drivers/hid/amd-sfh-hid/amd_sfh_hid.h | 2 +-
+ drivers/hid/amd-sfh-hid/amd_sfh_pcie.c | 4 +
+ drivers/hid/amd-sfh-hid/amd_sfh_pcie.h | 1 +
+ .../hid_descriptor/amd_sfh_hid_desc.c | 27 ++++
+ .../hid_descriptor/amd_sfh_hid_desc.h | 7 +
+ .../hid_descriptor/amd_sfh_hid_report_desc.h | 21 +++
+ drivers/hid/hid-asus.c | 42 +++---
+ drivers/hid/hid-ids.h | 1 +
+ drivers/platform/x86/asus-wmi.c | 131 ++++++++++++++++++
+ drivers/platform/x86/asus-wmi.h | 1 +
+ include/linux/platform_data/x86/asus-wmi.h | 4 +
+ sound/pci/hda/patch_realtek.c | 20 +++
+ 14 files changed, 250 insertions(+), 27 deletions(-)
+diff --git a/drivers/acpi/resource.c b/drivers/acpi/resource.c
+index e8492b3a393a..01a7befe9625 100644
+--- a/drivers/acpi/resource.c
++++ b/drivers/acpi/resource.c
+@@ -467,6 +467,20 @@ static const struct dmi_system_id asus_laptop[] = {
+ DMI_MATCH(DMI_BOARD_NAME, "B2502CBA"),
+ },
+ },
++ {
++ .ident = "Asus TUF Gaming A15 FA507NV",
++ .matches = {
++ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK COMPUTER INC."),
++ DMI_MATCH(DMI_BOARD_NAME, "FA507NV"),
++ },
++ },
++ {
++ .ident = "ASUS TUF Gaming A16 FA617NS",
++ .matches = {
++ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK COMPUTER INC."),
++ DMI_MATCH(DMI_BOARD_NAME, "FA617NS"),
++ },
++ },
+ { }
+ };
+
diff --git a/drivers/hid/amd-sfh-hid/amd_sfh_client.c b/drivers/hid/amd-sfh-hid/amd_sfh_client.c
-index c751d12f5..690be680e 100644
+index c751d12f5df8..690be680e392 100644
--- a/drivers/hid/amd-sfh-hid/amd_sfh_client.c
+++ b/drivers/hid/amd-sfh-hid/amd_sfh_client.c
@@ -146,6 +146,8 @@ static const char *get_sensor_name(int idx)
@@ -41,7 +60,7 @@ index c751d12f5..690be680e 100644
return "ALS";
case HPD_IDX:
diff --git a/drivers/hid/amd-sfh-hid/amd_sfh_hid.h b/drivers/hid/amd-sfh-hid/amd_sfh_hid.h
-index 528036892..97296f587 100644
+index 528036892c9d..97296f587bc7 100644
--- a/drivers/hid/amd-sfh-hid/amd_sfh_hid.h
+++ b/drivers/hid/amd-sfh-hid/amd_sfh_hid.h
@@ -11,7 +11,7 @@
@@ -54,7 +73,7 @@ index 528036892..97296f587 100644
#define AMD_SFH_HID_PRODUCT 0x0001
diff --git a/drivers/hid/amd-sfh-hid/amd_sfh_pcie.c b/drivers/hid/amd-sfh-hid/amd_sfh_pcie.c
-index 47774b9ab..cfda797f0 100644
+index c936d6a51c0c..c33f3f202ff7 100644
--- a/drivers/hid/amd-sfh-hid/amd_sfh_pcie.c
+++ b/drivers/hid/amd-sfh-hid/amd_sfh_pcie.c
@@ -27,6 +27,7 @@
@@ -76,7 +95,7 @@ index 47774b9ab..cfda797f0 100644
sensor_id[num_of_sensors++] = als_idx;
diff --git a/drivers/hid/amd-sfh-hid/amd_sfh_pcie.h b/drivers/hid/amd-sfh-hid/amd_sfh_pcie.h
-index dfb7cabd8..e18ceee9e 100644
+index dfb7cabd82ef..e18ceee9e5db 100644
--- a/drivers/hid/amd-sfh-hid/amd_sfh_pcie.h
+++ b/drivers/hid/amd-sfh-hid/amd_sfh_pcie.h
@@ -78,6 +78,7 @@ enum sensor_idx {
@@ -88,7 +107,7 @@ index dfb7cabd8..e18ceee9e 100644
};
diff --git a/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_desc.c b/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_desc.c
-index f9a8c02d5..181973f35 100644
+index f9a8c02d5a7b..181973f35f05 100644
--- a/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_desc.c
+++ b/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_desc.c
@@ -47,6 +47,11 @@ static int get_report_descriptor(int sensor_idx, u8 *rep_desc)
@@ -161,7 +180,7 @@ index f9a8c02d5..181973f35 100644
get_common_inputs(&als_input.common_property, report_id);
/* For ALS ,V2 Platforms uses C2P_MSG5 register instead of DRAM access method */
diff --git a/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_desc.h b/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_desc.h
-index ebd55675e..b22068a47 100644
+index ebd55675eb62..b22068a47429 100644
--- a/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_desc.h
+++ b/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_desc.h
@@ -111,4 +111,11 @@ struct hpd_input_report {
@@ -177,7 +196,7 @@ index ebd55675e..b22068a47 100644
+} __packed;
#endif
diff --git a/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_report_desc.h b/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_report_desc.h
-index 697f2791e..96cbc1e5b 100644
+index 697f2791ea9c..96cbc1e5b9a7 100644
--- a/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_report_desc.h
+++ b/drivers/hid/amd-sfh-hid/hid_descriptor/amd_sfh_hid_report_desc.h
@@ -644,6 +644,27 @@ static const u8 als_report_descriptor[] = {
@@ -208,231 +227,331 @@ index 697f2791e..96cbc1e5b 100644
/* BIOMETRIC PRESENCE*/
static const u8 hpd_report_descriptor[] = {
0x05, 0x20, /* Usage page */
-diff --git a/drivers/pci/controller/vmd.c b/drivers/pci/controller/vmd.c
-index 769eedeb8..900bf82dc 100644
---- a/drivers/pci/controller/vmd.c
-+++ b/drivers/pci/controller/vmd.c
-@@ -66,8 +66,22 @@ enum vmd_features {
- * interrupt handling.
- */
- VMD_FEAT_CAN_BYPASS_MSI_REMAP = (1 << 4),
-+
-+ /*
-+ * Enable ASPM on the PCIE root ports and set the default LTR of the
-+ * storage devices on platforms where these values are not configured by
-+ * BIOS. This is needed for laptops, which require these settings for
-+ * proper power management of the SoC.
-+ */
-+ VMD_FEAT_BIOS_PM_QUIRK = (1 << 5),
+diff --git a/drivers/hid/hid-asus.c b/drivers/hid/hid-asus.c
+index d1094bb1aa42..2bc14e076739 100644
+--- a/drivers/hid/hid-asus.c
++++ b/drivers/hid/hid-asus.c
+@@ -883,33 +883,20 @@ static int asus_input_mapping(struct hid_device *hdev,
+ case 0xb5: asus_map_key_clear(KEY_CALC); break;
+ case 0xc4: asus_map_key_clear(KEY_KBDILLUMUP); break;
+ case 0xc5: asus_map_key_clear(KEY_KBDILLUMDOWN); break;
++ case 0xc7: asus_map_key_clear(KEY_KBDILLUMTOGGLE); break;
+
+- /* ASUS touchpad toggle */
+- case 0x6b: asus_map_key_clear(KEY_F21); break;
++ case 0x6b: asus_map_key_clear(KEY_F21); break; /* ASUS touchpad toggle */
++ case 0x38: asus_map_key_clear(KEY_PROG1); break; /* ROG key */
++ case 0xba: asus_map_key_clear(KEY_PROG2); break; /* Fn+C ASUS Splendid */
++ case 0x5c: asus_map_key_clear(KEY_PROG3); break; /* Fn+Space Power4Gear */
++ case 0x99: asus_map_key_clear(KEY_PROG4); break; /* Fn+F5 "fan" symbol */
++ case 0xae: asus_map_key_clear(KEY_PROG4); break; /* Fn+F5 "fan" symbol */
++ case 0x92: asus_map_key_clear(KEY_CALC); break; /* Fn+Ret "Calc" symbol */
++ case 0xb2: asus_map_key_clear(KEY_PROG2); break; /* Fn+Left previous aura */
++ case 0xb3: asus_map_key_clear(KEY_PROG3); break; /* Fn+Left next aura */
++ case 0x6a: asus_map_key_clear(KEY_F13); break; /* Screenpad toggle */
++ case 0x4b: asus_map_key_clear(KEY_F14); break; /* Arrows/Pg-Up/Dn toggle */
+
+- /* ROG key */
+- case 0x38: asus_map_key_clear(KEY_PROG1); break;
+-
+- /* Fn+C ASUS Splendid */
+- case 0xba: asus_map_key_clear(KEY_PROG2); break;
+-
+- /* Fn+Space Power4Gear Hybrid */
+- case 0x5c: asus_map_key_clear(KEY_PROG3); break;
+-
+- /* Fn+F5 "fan" symbol on FX503VD */
+- case 0x99: asus_map_key_clear(KEY_PROG4); break;
+-
+- /* Fn+F5 "fan" symbol on N-Key keyboard */
+- case 0xae: asus_map_key_clear(KEY_PROG4); break;
+-
+- /* Fn+Ret "Calc" symbol on N-Key keyboard */
+- case 0x92: asus_map_key_clear(KEY_CALC); break;
+-
+- /* Fn+Left Aura mode previous on N-Key keyboard */
+- case 0xb2: asus_map_key_clear(KEY_PROG2); break;
+-
+- /* Fn+Right Aura mode next on N-Key keyboard */
+- case 0xb3: asus_map_key_clear(KEY_PROG3); break;
+
+ default:
+ /* ASUS lazily declares 256 usages, ignore the rest,
+@@ -1267,6 +1254,9 @@ static const struct hid_device_id asus_devices[] = {
+ { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK,
+ USB_DEVICE_ID_ASUSTEK_ROG_NKEY_KEYBOARD2),
+ QUIRK_USE_KBD_BACKLIGHT | QUIRK_ROG_NKEY_KEYBOARD },
++ { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK,
++ USB_DEVICE_ID_ASUSTEK_ROG_NKEY_KEYBOARD3),
++ QUIRK_USE_KBD_BACKLIGHT | QUIRK_ROG_NKEY_KEYBOARD },
+ { HID_USB_DEVICE(USB_VENDOR_ID_ASUSTEK,
+ USB_DEVICE_ID_ASUSTEK_ROG_CLAYMORE_II_KEYBOARD),
+ QUIRK_ROG_CLAYMORE_II_KEYBOARD },
+@@ -1309,4 +1299,4 @@ static struct hid_driver asus_driver = {
};
+ module_hid_driver(asus_driver);
-+#define VMD_FEATS_CLIENT (VMD_FEAT_HAS_MEMBAR_SHADOW_VSCAP | \
-+ VMD_FEAT_HAS_BUS_RESTRICTIONS | \
-+ VMD_FEAT_OFFSET_FIRST_VECTOR)
-+
-+#define VMD_BIOS_PM_QUIRK_LTR 0x1003 /* 3145728 ns */
-+
- static DEFINE_IDA(vmd_instance_ida);
+-MODULE_LICENSE("GPL");
++MODULE_LICENSE("GPL");
+\ No newline at end of file
+diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h
+index c2e9b6d1fd7d..513290a2e91c 100644
+--- a/drivers/hid/hid-ids.h
++++ b/drivers/hid/hid-ids.h
+@@ -207,6 +207,7 @@
+ #define USB_DEVICE_ID_ASUSTEK_ROG_KEYBOARD3 0x1822
+ #define USB_DEVICE_ID_ASUSTEK_ROG_NKEY_KEYBOARD 0x1866
+ #define USB_DEVICE_ID_ASUSTEK_ROG_NKEY_KEYBOARD2 0x19b6
++#define USB_DEVICE_ID_ASUSTEK_ROG_NKEY_KEYBOARD3 0x1a30
+ #define USB_DEVICE_ID_ASUSTEK_ROG_CLAYMORE_II_KEYBOARD 0x196b
+ #define USB_DEVICE_ID_ASUSTEK_FX503VD_KEYBOARD 0x1869
+
+diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c
+index 1038dfdcdd32..14a32e08f900 100644
+--- a/drivers/platform/x86/asus-wmi.c
++++ b/drivers/platform/x86/asus-wmi.c
+@@ -25,6 +25,7 @@
+ #include <linux/input/sparse-keymap.h>
+ #include <linux/kernel.h>
+ #include <linux/leds.h>
++#include <linux/minmax.h>
+ #include <linux/module.h>
+ #include <linux/pci.h>
+ #include <linux/pci_hotplug.h>
+@@ -200,6 +201,7 @@ struct asus_wmi {
+
+ struct input_dev *inputdev;
+ struct backlight_device *backlight_device;
++ struct backlight_device *screenpad_backlight_device;
+ struct platform_device *platform_device;
- /*
-@@ -709,6 +723,46 @@ static void vmd_copy_host_bridge_flags(struct pci_host_bridge *root_bridge,
- vmd_bridge->native_dpc = root_bridge->native_dpc;
+ struct led_classdev wlan_led;
+@@ -3208,6 +3210,127 @@ static int is_display_toggle(int code)
+ return 0;
}
-+/*
-+ * Enable ASPM and LTR settings on devices that aren't configured by BIOS.
-+ */
-+static int vmd_pm_enable_quirk(struct pci_dev *pdev, void *userdata)
++/* Screenpad backlight *******************************************************/
++
++static int read_screenpad_backlight_power(struct asus_wmi *asus)
+{
-+ unsigned long features = *(unsigned long *)userdata;
-+ u16 ltr = VMD_BIOS_PM_QUIRK_LTR;
-+ u32 ltr_reg;
-+ int pos;
++ int ret = asus_wmi_get_devstate_simple(asus, ASUS_WMI_DEVID_SCREENPAD_POWER);
+
-+ if (!(features & VMD_FEAT_BIOS_PM_QUIRK))
-+ return 0;
++ if (ret < 0)
++ return ret;
++ /* 1 == powered */
++ return ret ? FB_BLANK_UNBLANK : FB_BLANK_POWERDOWN;
++}
+
-+ pci_enable_link_state(pdev, PCIE_LINK_STATE_ALL);
++static int read_screenpad_brightness(struct backlight_device *bd)
++{
++ struct asus_wmi *asus = bl_get_data(bd);
++ u32 retval;
++ int err;
+
-+ pos = pci_find_ext_capability(pdev, PCI_EXT_CAP_ID_LTR);
-+ if (!pos)
-+ return 0;
++ err = read_screenpad_backlight_power(asus);
++ if (err < 0)
++ return err;
++ /* The device brightness can only be read if powered, so return stored */
++ if (err == FB_BLANK_POWERDOWN)
++ return asus->driver->screenpad_brightness;
+
-+ /*
-+ * Skip if the max snoop LTR is non-zero, indicating BIOS has set it
-+ * so the LTR quirk is not needed.
-+ */
-+ pci_read_config_dword(pdev, pos + PCI_LTR_MAX_SNOOP_LAT, &ltr_reg);
-+ if (!!(ltr_reg & (PCI_LTR_VALUE_MASK | PCI_LTR_SCALE_MASK)))
-+ return 0;
++ err = asus_wmi_get_devstate(asus, ASUS_WMI_DEVID_SCREENPAD_LIGHT, &retval);
++ if (err < 0)
++ return err;
+
-+ /*
-+ * Set the default values to the maximum required by the platform to
-+ * allow the deepest power management savings. Write as a DWORD where
-+ * the lower word is the max snoop latency and the upper word is the
-+ * max non-snoop latency.
-+ */
-+ ltr_reg = (ltr << 16) | ltr;
-+ pci_write_config_dword(pdev, pos + PCI_LTR_MAX_SNOOP_LAT, ltr_reg);
-+ pci_info(pdev, "VMD: Default LTR value set by driver\n");
++ return retval & ASUS_WMI_DSTS_BRIGHTNESS_MASK;
++}
+
-+ return 0;
++static int update_screenpad_bl_status(struct backlight_device *bd)
++{
++ struct asus_wmi *asus = bl_get_data(bd);
++ int power, err = 0;
++ u32 ctrl_param;
++
++ power = read_screenpad_backlight_power(asus);
++ if (power == -ENODEV)
++ return err;
++ else if (power < 0)
++ return power;
++
++ if (bd->props.power != power) {
++ if (power != FB_BLANK_UNBLANK) {
++ /* Only brightness > 0 can power it back on */
++ ctrl_param = max(1, asus->driver->screenpad_brightness);
++ err = asus_wmi_set_devstate(ASUS_WMI_DEVID_SCREENPAD_LIGHT,
++ ctrl_param, NULL);
++ } else {
++ err = asus_wmi_set_devstate(ASUS_WMI_DEVID_SCREENPAD_POWER, 0, NULL);
++ }
++ } else if (power == FB_BLANK_UNBLANK) {
++ /* Only set brightness if powered on or we get invalid/unsync state */
++ ctrl_param = bd->props.brightness;
++ err = asus_wmi_set_devstate(ASUS_WMI_DEVID_SCREENPAD_LIGHT, ctrl_param, NULL);
++ }
++
++ /* Ensure brightness is stored to turn back on with */
++ asus->driver->screenpad_brightness = bd->props.brightness;
++
++ return err;
+}
+
- static int vmd_enable_domain(struct vmd_dev *vmd, unsigned long features)
- {
- struct pci_sysdata *sd = &vmd->sysdata;
-@@ -881,6 +935,8 @@ static int vmd_enable_domain(struct vmd_dev *vmd, unsigned long features)
-
- pci_assign_unassigned_bus_resources(vmd->bus);
-
-+ pci_walk_bus(vmd->bus, vmd_pm_enable_quirk, &features);
++static const struct backlight_ops asus_screenpad_bl_ops = {
++ .get_brightness = read_screenpad_brightness,
++ .update_status = update_screenpad_bl_status,
++ .options = BL_CORE_SUSPENDRESUME,
++};
+
- /*
- * VMD root buses are virtual and don't return true on pci_is_pcie()
- * and will fail pcie_bus_configure_settings() early. It can instead be
-@@ -1017,36 +1073,24 @@ static int vmd_resume(struct device *dev)
- static SIMPLE_DEV_PM_OPS(vmd_dev_pm_ops, vmd_suspend, vmd_resume);
-
- static const struct pci_device_id vmd_ids[] = {
-- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_VMD_201D),
-+ {PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_VMD_201D),
- .driver_data = VMD_FEAT_HAS_MEMBAR_SHADOW_VSCAP,},
-- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_VMD_28C0),
-+ {PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_VMD_28C0),
- .driver_data = VMD_FEAT_HAS_MEMBAR_SHADOW |
- VMD_FEAT_HAS_BUS_RESTRICTIONS |
- VMD_FEAT_CAN_BYPASS_MSI_REMAP,},
-- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, 0x467f),
-- .driver_data = VMD_FEAT_HAS_MEMBAR_SHADOW_VSCAP |
-- VMD_FEAT_HAS_BUS_RESTRICTIONS |
-- VMD_FEAT_OFFSET_FIRST_VECTOR,},
-- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, 0x4c3d),
-- .driver_data = VMD_FEAT_HAS_MEMBAR_SHADOW_VSCAP |
-- VMD_FEAT_HAS_BUS_RESTRICTIONS |
-- VMD_FEAT_OFFSET_FIRST_VECTOR,},
-- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, 0xa77f),
-- .driver_data = VMD_FEAT_HAS_MEMBAR_SHADOW_VSCAP |
-- VMD_FEAT_HAS_BUS_RESTRICTIONS |
-- VMD_FEAT_OFFSET_FIRST_VECTOR,},
-- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, 0x7d0b),
-- .driver_data = VMD_FEAT_HAS_MEMBAR_SHADOW_VSCAP |
-- VMD_FEAT_HAS_BUS_RESTRICTIONS |
-- VMD_FEAT_OFFSET_FIRST_VECTOR,},
-- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, 0xad0b),
-- .driver_data = VMD_FEAT_HAS_MEMBAR_SHADOW_VSCAP |
-- VMD_FEAT_HAS_BUS_RESTRICTIONS |
-- VMD_FEAT_OFFSET_FIRST_VECTOR,},
-- {PCI_DEVICE(PCI_VENDOR_ID_INTEL, PCI_DEVICE_ID_INTEL_VMD_9A0B),
-- .driver_data = VMD_FEAT_HAS_MEMBAR_SHADOW_VSCAP |
-- VMD_FEAT_HAS_BUS_RESTRICTIONS |
-- VMD_FEAT_OFFSET_FIRST_VECTOR,},
-+ {PCI_VDEVICE(INTEL, 0x467f),
-+ .driver_data = VMD_FEATS_CLIENT | VMD_FEAT_BIOS_PM_QUIRK,},
-+ {PCI_VDEVICE(INTEL, 0x4c3d),
-+ .driver_data = VMD_FEATS_CLIENT | VMD_FEAT_BIOS_PM_QUIRK,},
-+ {PCI_VDEVICE(INTEL, 0xa77f),
-+ .driver_data = VMD_FEATS_CLIENT | VMD_FEAT_BIOS_PM_QUIRK,},
-+ {PCI_VDEVICE(INTEL, 0x7d0b),
-+ .driver_data = VMD_FEATS_CLIENT | VMD_FEAT_BIOS_PM_QUIRK,},
-+ {PCI_VDEVICE(INTEL, 0xad0b),
-+ .driver_data = VMD_FEATS_CLIENT | VMD_FEAT_BIOS_PM_QUIRK,},
-+ {PCI_VDEVICE(INTEL, PCI_DEVICE_ID_INTEL_VMD_9A0B),
-+ .driver_data = VMD_FEATS_CLIENT | VMD_FEAT_BIOS_PM_QUIRK,},
- {0,}
- };
- MODULE_DEVICE_TABLE(pci, vmd_ids);
-diff --git a/drivers/pci/pcie/aspm.c b/drivers/pci/pcie/aspm.c
-index 4b4184563..66d7514ca 100644
---- a/drivers/pci/pcie/aspm.c
-+++ b/drivers/pci/pcie/aspm.c
-@@ -1138,6 +1138,60 @@ int pci_disable_link_state(struct pci_dev *pdev, int state)
- }
- EXPORT_SYMBOL(pci_disable_link_state);
-
-+/**
-+ * pci_enable_link_state - Clear and set the default device link state so that
-+ * the link may be allowed to enter the specified states. Note that if the
-+ * BIOS didn't grant ASPM control to the OS, this does nothing because we can't
-+ * touch the LNKCTL register. Also note that this does not enable states
-+ * disabled by pci_disable_link_state(). Return 0 or a negative errno.
-+ *
-+ * @pdev: PCI device
-+ * @state: Mask of ASPM link states to enable
-+ */
-+int pci_enable_link_state(struct pci_dev *pdev, int state)
++static int asus_screenpad_init(struct asus_wmi *asus)
+{
-+ struct pcie_link_state *link = pcie_aspm_get_link(pdev);
++ struct backlight_device *bd;
++ struct backlight_properties props;
++ int power, brightness;
+
-+ if (!link)
-+ return -EINVAL;
-+ /*
-+ * A driver requested that ASPM be enabled on this device, but
-+ * if we don't have permission to manage ASPM (e.g., on ACPI
-+ * systems we have to observe the FADT ACPI_FADT_NO_ASPM bit and
-+ * the _OSC method), we can't honor that request.
-+ */
-+ if (aspm_disabled) {
-+ pci_warn(pdev, "can't override BIOS ASPM; OS doesn't have ASPM control\n");
-+ return -EPERM;
++ power = read_screenpad_backlight_power(asus);
++ if (power == -ENODEV)
++ power = FB_BLANK_UNBLANK;
++ else if (power < 0)
++ return power;
++
++ memset(&props, 0, sizeof(struct backlight_properties));
++ props.type = BACKLIGHT_RAW; /* ensure this bd is last to be picked */
++ props.max_brightness = 255;
++ bd = backlight_device_register("asus_screenpad",
++ &asus->platform_device->dev, asus,
++ &asus_screenpad_bl_ops, &props);
++ if (IS_ERR(bd)) {
++ pr_err("Could not register backlight device\n");
++ return PTR_ERR(bd);
+ }
+
-+ down_read(&pci_bus_sem);
-+ mutex_lock(&aspm_lock);
-+ link->aspm_default = 0;
-+ if (state & PCIE_LINK_STATE_L0S)
-+ link->aspm_default |= ASPM_STATE_L0S;
-+ if (state & PCIE_LINK_STATE_L1)
-+ /* L1 PM substates require L1 */
-+ link->aspm_default |= ASPM_STATE_L1 | ASPM_STATE_L1SS;
-+ if (state & PCIE_LINK_STATE_L1_1)
-+ link->aspm_default |= ASPM_STATE_L1_1;
-+ if (state & PCIE_LINK_STATE_L1_2)
-+ link->aspm_default |= ASPM_STATE_L1_2;
-+ if (state & PCIE_LINK_STATE_L1_1_PCIPM)
-+ link->aspm_default |= ASPM_STATE_L1_1_PCIPM;
-+ if (state & PCIE_LINK_STATE_L1_2_PCIPM)
-+ link->aspm_default |= ASPM_STATE_L1_2_PCIPM;
-+ pcie_config_aspm_link(link, policy_to_aspm_state(link));
++ asus->screenpad_backlight_device = bd;
+
-+ link->clkpm_default = (state & PCIE_LINK_STATE_CLKPM) ? 1 : 0;
-+ pcie_set_clkpm(link, policy_to_clkpm_state(link));
-+ mutex_unlock(&aspm_lock);
-+ up_read(&pci_bus_sem);
++ brightness = read_screenpad_brightness(bd);
++ if (brightness < 0)
++ return brightness;
++ /*
++ * Counter an odd behaviour where default is set to < 13 if it was 0 on boot.
++ * 60 is subjective, but accepted as a good compromise to retain visibility.
++ */
++ if (brightness < 60)
++ brightness = 60;
++
++ asus->driver->screenpad_brightness = brightness;
++ bd->props.brightness = brightness;
++ bd->props.power = power;
++ backlight_update_status(bd);
+
+ return 0;
+}
-+EXPORT_SYMBOL(pci_enable_link_state);
+
- static int pcie_aspm_set_policy(const char *val,
- const struct kernel_param *kp)
- {
-diff --git a/include/linux/pci.h b/include/linux/pci.h
-index 2bda4a4e4..8c35f15e6 100644
---- a/include/linux/pci.h
-+++ b/include/linux/pci.h
-@@ -1651,10 +1651,15 @@ extern bool pcie_ports_native;
- #define PCIE_LINK_STATE_L1_2 BIT(4)
- #define PCIE_LINK_STATE_L1_1_PCIPM BIT(5)
- #define PCIE_LINK_STATE_L1_2_PCIPM BIT(6)
-+#define PCIE_LINK_STATE_ALL (PCIE_LINK_STATE_L0S | PCIE_LINK_STATE_L1 |\
-+ PCIE_LINK_STATE_CLKPM | PCIE_LINK_STATE_L1_1 |\
-+ PCIE_LINK_STATE_L1_2 | PCIE_LINK_STATE_L1_1_PCIPM |\
-+ PCIE_LINK_STATE_L1_2_PCIPM)
++static void asus_screenpad_exit(struct asus_wmi *asus)
++{
++ backlight_device_unregister(asus->screenpad_backlight_device);
++
++ asus->screenpad_backlight_device = NULL;
++}
++
+ /* Fn-lock ********************************************************************/
+
+ static bool asus_wmi_has_fnlock_key(struct asus_wmi *asus)
+@@ -3823,6 +3946,13 @@ static int asus_wmi_add(struct platform_device *pdev)
+ } else if (asus->driver->quirks->wmi_backlight_set_devstate)
+ err = asus_wmi_set_devstate(ASUS_WMI_DEVID_BACKLIGHT, 2, NULL);
+
++ if (asus_wmi_dev_is_present(asus, ASUS_WMI_DEVID_SCREENPAD_LIGHT)) {
++ pr_warn("Begin asus_screenpad_init");
++ err = asus_screenpad_init(asus);
++ if (err && err != -ENODEV)
++ goto fail_backlight;
++ }
++
+ if (asus_wmi_has_fnlock_key(asus)) {
+ asus->fnlock_locked = fnlock_default;
+ asus_wmi_fnlock_update(asus);
+@@ -3844,6 +3974,7 @@ static int asus_wmi_add(struct platform_device *pdev)
+
+ fail_wmi_handler:
+ asus_wmi_backlight_exit(asus);
++ asus_screenpad_exit(asus);
+ fail_backlight:
+ asus_wmi_rfkill_exit(asus);
+ fail_rfkill:
+diff --git a/drivers/platform/x86/asus-wmi.h b/drivers/platform/x86/asus-wmi.h
+index a478ebfd34df..5fbdd0eafa02 100644
+--- a/drivers/platform/x86/asus-wmi.h
++++ b/drivers/platform/x86/asus-wmi.h
+@@ -57,6 +57,7 @@ struct quirk_entry {
+ struct asus_wmi_driver {
+ int brightness;
+ int panel_power;
++ int screenpad_brightness;
+ int wlan_ctrl_by_user;
+
+ const char *name;
+diff --git a/include/linux/platform_data/x86/asus-wmi.h b/include/linux/platform_data/x86/asus-wmi.h
+index 28234dc9fa6a..a2d94adb5c80 100644
+--- a/include/linux/platform_data/x86/asus-wmi.h
++++ b/include/linux/platform_data/x86/asus-wmi.h
+@@ -58,6 +58,10 @@
+ #define ASUS_WMI_DEVID_KBD_BACKLIGHT 0x00050021
+ #define ASUS_WMI_DEVID_LIGHT_SENSOR 0x00050022 /* ?? */
+ #define ASUS_WMI_DEVID_LIGHTBAR 0x00050025
++/* This can only be used to disable the screen, not re-enable */
++#define ASUS_WMI_DEVID_SCREENPAD_POWER 0x00050031
++/* Writing a brightness re-enables the screen if disabled */
++#define ASUS_WMI_DEVID_SCREENPAD_LIGHT 0x00050032
+ #define ASUS_WMI_DEVID_FAN_BOOST_MODE 0x00110018
+ #define ASUS_WMI_DEVID_THROTTLE_THERMAL_POLICY 0x00120075
- #ifdef CONFIG_PCIEASPM
- int pci_disable_link_state(struct pci_dev *pdev, int state);
- int pci_disable_link_state_locked(struct pci_dev *pdev, int state);
-+int pci_enable_link_state(struct pci_dev *pdev, int state);
- void pcie_no_aspm(void);
- bool pcie_aspm_support_enabled(void);
- bool pcie_aspm_enabled(struct pci_dev *pdev);
-@@ -1663,6 +1668,8 @@ static inline int pci_disable_link_state(struct pci_dev *pdev, int state)
- { return 0; }
- static inline int pci_disable_link_state_locked(struct pci_dev *pdev, int state)
- { return 0; }
-+static inline int pci_enable_link_state(struct pci_dev *pdev, int state)
-+{ return 0; }
- static inline void pcie_no_aspm(void) { }
- static inline bool pcie_aspm_support_enabled(void) { return false; }
- static inline bool pcie_aspm_enabled(struct pci_dev *pdev) { return false; }
+diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c
+index 172ffc2c332b..ad7fdb5a4ed0 100644
+--- a/sound/pci/hda/patch_realtek.c
++++ b/sound/pci/hda/patch_realtek.c
+@@ -7063,6 +7063,8 @@ enum {
+ ALC225_FIXUP_DELL1_MIC_NO_PRESENCE,
+ ALC295_FIXUP_DISABLE_DAC3,
+ ALC285_FIXUP_SPEAKER2_TO_DAC1,
++ ALC285_FIXUP_ASUS_HEADSET_MIC,
++ ALC285_FIXUP_ASUS_SPEAKER2_TO_DAC1,
+ ALC280_FIXUP_HP_HEADSET_MIC,
+ ALC221_FIXUP_HP_FRONT_MIC,
+ ALC292_FIXUP_TPT460,
+@@ -8033,6 +8035,22 @@ static const struct hda_fixup alc269_fixups[] = {
+ .chained = true,
+ .chain_id = ALC269_FIXUP_THINKPAD_ACPI
+ },
++ [ALC285_FIXUP_ASUS_HEADSET_MIC] = {
++ .type = HDA_FIXUP_PINS,
++ .v.pins = (const struct hda_pintbl[]) {
++ { 0x19, 0x03a11050 },
++ { 0x1b, 0x03a11c30 },
++ { }
++ },
++ .chained = true,
++ .chain_id = ALC245_FIXUP_CS35L41_SPI_2
++ },
++ [ALC285_FIXUP_ASUS_SPEAKER2_TO_DAC1] = {
++ .type = HDA_FIXUP_FUNC,
++ .v.func = alc285_fixup_speaker2_to_dac1,
++ .chained = true,
++ .chain_id = ALC285_FIXUP_ASUS_HEADSET_MIC
++ },
+ [ALC256_FIXUP_DELL_INSPIRON_7559_SUBWOOFER] = {
+ .type = HDA_FIXUP_PINS,
+ .v.pins = (const struct hda_pintbl[]) {
+@@ -9504,6 +9522,7 @@ static const struct snd_pci_quirk alc269_fixup_tbl[] = {
+ SND_PCI_QUIRK(0x1043, 0x1662, "ASUS GV301QH", ALC294_FIXUP_ASUS_DUAL_SPK),
+ SND_PCI_QUIRK(0x1043, 0x1683, "ASUS UM3402YAR", ALC287_FIXUP_CS35L41_I2C_2),
+ SND_PCI_QUIRK(0x1043, 0x16b2, "ASUS GU603", ALC289_FIXUP_ASUS_GA401),
++ SND_PCI_QUIRK(0x1043, 0x1c62, "ASUS GU603", ALC289_FIXUP_ASUS_GA401),
+ SND_PCI_QUIRK(0x1043, 0x16e3, "ASUS UX50", ALC269_FIXUP_STEREO_DMIC),
+ SND_PCI_QUIRK(0x1043, 0x1740, "ASUS UX430UA", ALC295_FIXUP_ASUS_DACS),
+ SND_PCI_QUIRK(0x1043, 0x17d1, "ASUS UX431FL", ALC294_FIXUP_ASUS_DUAL_SPK),
+@@ -9542,6 +9561,7 @@ static const struct snd_pci_quirk alc269_fixup_tbl[] = {
+ SND_PCI_QUIRK(0x1043, 0x8398, "ASUS P1005", ALC269_FIXUP_STEREO_DMIC),
+ SND_PCI_QUIRK(0x1043, 0x83ce, "ASUS P1005", ALC269_FIXUP_STEREO_DMIC),
+ SND_PCI_QUIRK(0x1043, 0x8516, "ASUS X101CH", ALC269_FIXUP_ASUS_X101),
++ SND_PCI_QUIRK(0x1043, 0x1473, "ASUS GU604", ALC285_FIXUP_ASUS_SPEAKER2_TO_DAC1),
+ SND_PCI_QUIRK(0x104d, 0x9073, "Sony VAIO", ALC275_FIXUP_SONY_VAIO_GPIO2),
+ SND_PCI_QUIRK(0x104d, 0x907b, "Sony VAIO", ALC275_FIXUP_SONY_HWEQ),
+ SND_PCI_QUIRK(0x104d, 0x9084, "Sony VAIO", ALC275_FIXUP_SONY_HWEQ),
diff --git a/SOURCES/filter-aarch64.sh.fedora b/SOURCES/filter-aarch64.sh.fedora
index 3bc120a..387aa4b 100644
--- a/SOURCES/filter-aarch64.sh.fedora
+++ b/SOURCES/filter-aarch64.sh.fedora
@@ -15,4 +15,4 @@ ethdrvs="3com adaptec arc alteon atheros broadcom cadence calxeda chelsio cisco
drmdrvs="amd arm bridge ast exynos hisilicon i2c imx mgag200 meson msm nouveau panel pl111 radeon rockchip tegra sun4i tiny vc4"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa dfl-emif octeontx2-cpt octeontx2-cptvf spi-altera-dfl rvu_cptpf rvu_cptvf regmap-sdw regmap-sdw-mbq hid-playstation hid-nintendo nvmem_u-boot-env"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa dfl-emif octeontx2-cpt octeontx2-cptvf spi-altera-dfl rvu_cptpf rvu_cptvf regmap-sdw regmap-sdw-mbq hid-playstation hid-nintendo nvmem_u-boot-env intel-m10-bmc-pmci"
diff --git a/SOURCES/filter-armv7hl.sh.fedora b/SOURCES/filter-armv7hl.sh.fedora
index e773b39..d35fd84 100644
--- a/SOURCES/filter-armv7hl.sh.fedora
+++ b/SOURCES/filter-armv7hl.sh.fedora
@@ -15,4 +15,4 @@ ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco d
drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti stm sun4i tegra tilcdc tiny vc4"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr bq27xxx_battery_hdq mlx5_vdpa dfl-emif spi-altera-dfl hid-playstation hid-nintendo"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr bq27xxx_battery_hdq mlx5_vdpa dfl-emif spi-altera-dfl hid-playstation hid-nintendo intel-m10-bmc-pmci"
diff --git a/SOURCES/filter-ppc64le.sh.fedora b/SOURCES/filter-ppc64le.sh.fedora
index 830e001..1d7adaa 100644
--- a/SOURCES/filter-ppc64le.sh.fedora
+++ b/SOURCES/filter-ppc64le.sh.fedora
@@ -11,4 +11,4 @@
driverdirs="atm auxdisplay bcma bluetooth firewire fpga infiniband leds media memstick message mmc mtd nfc ntb pcmcia platform power ssb staging tty uio w1"
-singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa hid-playstation hid-nintendo mlx5-vfio-pci nvmem_u-boot-env"
+singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa hid-playstation hid-nintendo mlx5-vfio-pci nvmem_u-boot-env intel-m10-bmc-pmci"
diff --git a/SOURCES/generate_all_configs.sh b/SOURCES/generate_all_configs.sh
index 099d9aa..7a75830 100755
--- a/SOURCES/generate_all_configs.sh
+++ b/SOURCES/generate_all_configs.sh
@@ -19,18 +19,19 @@ else
SECONDARY=fedora
fi
-for i in kernel-*-"$FLAVOR".config; do
- NEW=kernel-"$SPECVERSION"-$(echo "$i" | cut -d - -f2- | sed s/-"$FLAVOR"//)
- #echo $NEW
+# The +1 is to remove the - at the end of the SPECPACKAGE_NAME string
+specpackage_name_len=$((${#SPECPACKAGE_NAME} + 1))
+for i in ${SPECPACKAGE_NAME}*-"$FLAVOR".config; do
+ NEW=${SPECPACKAGE_NAME}-"$SPECRPMVERSION"-$(echo ${i:$specpackage_name_len} | sed s/-"$FLAVOR"//)
mv "$i" "$NEW"
done
rm -f kernel-*-"$SECONDARY".config
if [ "$DEBUGBUILDSENABLED" -eq 0 ]; then
- for i in kernel-*debug*.config; do
+ for i in ${SPECPACKAGE_NAME}-*debug*.config; do
base=$(echo "$i" | sed -r s/-?debug//g)
- NEW=kernel-$(echo "$base" | cut -d - -f2-)
+ NEW=${SPECPACKAGE_NAME}-$(echo "$base" | cut -d - -f2-)
mv "$i" "$NEW"
done
fi
diff --git a/SOURCES/kernel-aarch64-debug-fedora.config b/SOURCES/kernel-aarch64-debug-fedora.config
index f87bc2d..19d79b0 100644
--- a/SOURCES/kernel-aarch64-debug-fedora.config
+++ b/SOURCES/kernel-aarch64-debug-fedora.config
@@ -194,6 +194,7 @@ CONFIG_ADXRS290=m
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -207,7 +208,7 @@ CONFIG_AHCI_MVEBU=m
CONFIG_AHCI_QORIQ=m
CONFIG_AHCI_SUNXI=m
CONFIG_AHCI_TEGRA=m
-CONFIG_AHCI_XGENE=y
+CONFIG_AHCI_XGENE=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
@@ -329,7 +330,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPARX5 is not set
@@ -477,8 +477,9 @@ CONFIG_ARM_SCMI_POWERCAP=m
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
-CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y
+# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y
CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y
@@ -527,13 +528,13 @@ CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA=y
# CONFIG_ATH10K_AHB is not set
CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_DEBUG is not set
+CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_TRACING is not set
+CONFIG_ATH10K_TRACING=y
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
# CONFIG_ATH11K_DEBUGFS is not set
@@ -541,6 +542,9 @@ CONFIG_ATH11K_AHB=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+CONFIG_ATH12K_DEBUG=y
+CONFIG_ATH12K=m
+CONFIG_ATH12K_TRACING=y
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -645,6 +649,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
CONFIG_BACKLIGHT_LM3630A=m
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -682,6 +687,7 @@ CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
+CONFIG_BATTERY_QCOM_BATTMGR=m
CONFIG_BATTERY_RT5033=m
CONFIG_BATTERY_SAMSUNG_SDI=y
CONFIG_BATTERY_SBS=m
@@ -813,6 +819,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -1050,7 +1057,7 @@ CONFIG_CFG80211=m
CONFIG_CFS_BANDWIDTH=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_CPUACCT=y
-# CONFIG_CGROUP_DEBUG is not set
+CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_CGROUP_FREEZER=y
@@ -1090,6 +1097,8 @@ CONFIG_CHARGER_MT6370=m
CONFIG_CHARGER_QCOM_SMBB=m
CONFIG_CHARGER_RK817=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1275,9 +1284,11 @@ CONFIG_CORESIGHT_SINK_ETBV10=m
CONFIG_CORESIGHT_SINK_TPIU=m
CONFIG_CORESIGHT_SOURCE_ETM4X=m
CONFIG_CORESIGHT_STM=m
+CONFIG_CORESIGHT_TPDA=m
+CONFIG_CORESIGHT_TPDM=m
CONFIG_CORESIGHT_TRBE=m
CONFIG_CORTINA_PHY=m
-# CONFIG_COUNTER is not set
+CONFIG_COUNTER=m
CONFIG_CP15_BARRIER_EMULATION=y
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
@@ -1338,6 +1349,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+CONFIG_CROS_EC_UART=m
CONFIG_CROS_EC_VBC=m
# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -1533,8 +1545,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
@@ -1560,7 +1570,7 @@ CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ZSTD=m
-# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
+CONFIG_CSD_LOCK_WAIT_DEBUG=y
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1574,6 +1584,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1618,13 +1629,13 @@ CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO=y
-# CONFIG_DEBUG_IRQFLAGS is not set
+CONFIG_DEBUG_IRQFLAGS=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMAP_LOCAL=y
-# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
+CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1646,8 +1657,9 @@ CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS=y
-# CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_DEBUG_PAGE_REF is not set
+# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
+CONFIG_DEBUG_PAGEALLOC=y
+CONFIG_DEBUG_PAGE_REF=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
@@ -1685,6 +1697,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1724,7 +1737,7 @@ CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_SYSFS_STATS=y
CONFIG_DMA_CMA=y
CONFIG_DMADEVICES_DEBUG=y
-# CONFIG_DMADEVICES_VDEBUG is not set
+CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
@@ -1786,7 +1799,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
-# CONFIG_DP83TD510_PHY is not set
+CONFIG_DP83TD510_PHY=m
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1896,6 +1909,7 @@ CONFIG_DRM_NXP_PTN3460=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1933,6 +1947,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
@@ -1968,6 +1983,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+CONFIG_DRM_PANEL_VISIONOX_VTDR6130=m
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -2017,6 +2033,7 @@ CONFIG_DRM_USE_DYNAMIC_DEBUG=y
CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
+# CONFIG_DRM_VC4_KUNIT_TEST is not set
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
CONFIG_DRM_VIRTIO_GPU=m
@@ -2152,7 +2169,7 @@ CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_EDAC_BLUEFIELD=m
-# CONFIG_EDAC_DEBUG is not set
+CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DMC520=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_IGEN6=m
@@ -2163,6 +2180,7 @@ CONFIG_EDAC_SYNOPSYS=m
CONFIG_EDAC_THUNDERX=m
CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y
+CONFIG_EDAC_ZYNQMP=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
CONFIG_EEPROM_AT24=m
@@ -2205,6 +2223,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -2272,7 +2291,7 @@ CONFIG_FAIL_MMC_REQUEST=y
CONFIG_FAILOVER=m
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAILSLAB=y
-# CONFIG_FAIL_SUNRPC is not set
+CONFIG_FAIL_SUNRPC=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_FANOTIFY=y
@@ -2336,7 +2355,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -2491,14 +2509,14 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_GENERIC_CPU is not set
-# CONFIG_GENERIC_IRQ_DEBUGFS is not set
+CONFIG_GENERIC_IRQ_DEBUGFS=y
CONFIG_GENERIC_PHY=y
CONFIG_GENERIC_PINCONF=y
CONFIG_GENEVE=m
@@ -2606,7 +2624,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GREYBUS is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
-# CONFIG_GUP_TEST is not set
+CONFIG_GUP_TEST=y
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
@@ -2616,15 +2634,14 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
-CONFIG_HERMES_PRISM=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI3660_MBOX=y
@@ -2646,6 +2663,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2659,6 +2677,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2738,6 +2757,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2865,7 +2885,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2899,13 +2919,14 @@ CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
-# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
+CONFIG_I2C_GPIO_FAULT_INJECTOR=y
CONFIG_I2C_GPIO=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -3084,6 +3105,7 @@ CONFIG_IMX7D_ADC=m
CONFIG_IMX7ULP_WDT=m
CONFIG_IMX8MM_THERMAL=m
# CONFIG_IMX8QXP_ADC is not set
+CONFIG_IMX93_ADC=m
# CONFIG_IMX_DMA is not set
CONFIG_IMX_DSP=m
CONFIG_IMX_DSP_REMOTEPROC=m
@@ -3219,6 +3241,7 @@ CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
+CONFIG_INPUT_TPS65219_PWRBUTTON=m
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT=y
@@ -3265,11 +3288,14 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
CONFIG_INTERCONNECT_QCOM_QCM2290=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
+# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
+# CONFIG_INTERCONNECT_QCOM_SA8775P is not set
CONFIG_INTERCONNECT_QCOM_SC7180=y
CONFIG_INTERCONNECT_QCOM_SC7280=m
CONFIG_INTERCONNECT_QCOM_SC8180X=m
CONFIG_INTERCONNECT_QCOM_SC8280XP=m
# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
+# CONFIG_INTERCONNECT_QCOM_SDM670 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
@@ -3278,8 +3304,10 @@ CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM_SM8450=m
+# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
+CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
@@ -3421,7 +3449,7 @@ CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6=y
CONFIG_IPVLAN=m
-# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_FTP=m
@@ -3595,11 +3623,15 @@ CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_SELFTEST is not set
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
+CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_HW_TAGS is not set
-# CONFIG_KASAN is not set
+CONFIG_KASAN_INLINE=y
+CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
+# CONFIG_KASAN_OUTLINE is not set
# CONFIG_KASAN_SW_TAGS is not set
-# CONFIG_KASAN_VMALLOC is not set
+CONFIG_KASAN_VMALLOC=y
+CONFIG_KASAN=y
# CONFIG_KCOV is not set
# CONFIG_KCSAN is not set
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
@@ -3812,17 +3844,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3902,7 +3929,7 @@ CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
CONFIG_MAC80211_MESH=y
-# CONFIG_MAC80211_MESSAGE_TRACING is not set
+CONFIG_MAC80211_MESSAGE_TRACING=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
@@ -3951,6 +3978,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_THERMAL=m
@@ -3983,6 +4011,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MESON_G12A=m
+CONFIG_MDIO_BUS_MUX_MESON_GXL=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -4054,7 +4083,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
@@ -4085,7 +4114,6 @@ CONFIG_MFD_AC100=m
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -4111,6 +4139,8 @@ CONFIG_MFD_HI6421_PMIC=m
CONFIG_MFD_HI6421_SPMI=m
CONFIG_MFD_HI655X_PMIC=m
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -4177,7 +4207,6 @@ CONFIG_MFD_STMPE=y
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6393XB is not set
CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -4187,7 +4216,7 @@ CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
-# CONFIG_MFD_TPS65219 is not set
+CONFIG_MFD_TPS65219=m
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
@@ -4254,6 +4283,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -4343,6 +4373,7 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
+CONFIG_MMIOTRACE=y
CONFIG_MMU=y
CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set
@@ -4574,6 +4605,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
CONFIG_ND_BLK=m
@@ -4627,7 +4659,7 @@ CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+CONFIG_NET_DEV_REFCNT_TRACKER=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_NET_DSA_AR9331 is not set
@@ -4790,7 +4822,7 @@ CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
-# CONFIG_NET_NS_REFCNT_TRACKER is not set
+CONFIG_NET_NS_REFCNT_TRACKER=y
CONFIG_NET_NS=y
CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
@@ -4997,7 +5029,7 @@ CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
CONFIG_NFP_APP_FLOWER=y
-# CONFIG_NFP_DEBUG is not set
+CONFIG_NFP_DEBUG=y
CONFIG_NFP=m
CONFIG_NFP_NET_IPSEC=y
CONFIG_NF_REJECT_IPV4=m
@@ -5135,13 +5167,13 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -5285,7 +5317,6 @@ CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -5324,6 +5355,7 @@ CONFIG_PATA_MARVELL=m
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_PLATFORM is not set
@@ -5386,12 +5418,12 @@ CONFIG_PCIE_XILINX_NWL=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
CONFIG_PCI_HISI=y
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_HOST_THUNDER_ECAM=y
CONFIG_PCI_HOST_THUNDER_PEM=y
CONFIG_PCI_HYPERV=m
+CONFIG_PCI_IMX6_HOST=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_J721E_HOST=y
@@ -5474,12 +5506,19 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_APQ8064_SATA is not set
CONFIG_PHY_QCOM_EDP=m
+CONFIG_PHY_QCOM_EUSB2_REPEATER=m
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
CONFIG_PHY_QCOM_PCIE2=m
+CONFIG_PHY_QCOM_QMP_COMBO=m
CONFIG_PHY_QCOM_QMP=m
+CONFIG_PHY_QCOM_QMP_PCIE_8996=m
+CONFIG_PHY_QCOM_QMP_PCIE=m
+CONFIG_PHY_QCOM_QMP_UFS=m
+CONFIG_PHY_QCOM_QMP_USB=m
CONFIG_PHY_QCOM_QUSB2=m
+CONFIG_PHY_QCOM_SNPS_EUSB2=m
CONFIG_PHY_QCOM_USB_HS_28NM=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
@@ -5539,6 +5578,7 @@ CONFIG_PINCTRL_IMX93=m
# CONFIG_PINCTRL_IMXRT1050 is not set
# CONFIG_PINCTRL_IMXRT1170 is not set
# CONFIG_PINCTRL_IPQ4019 is not set
+# CONFIG_PINCTRL_IPQ5332 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
# CONFIG_PINCTRL_IPQ8074 is not set
@@ -5577,8 +5617,10 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
# CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_QDF2XXX=m
+# CONFIG_PINCTRL_QDU1000 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_ROCKCHIP=y
+# CONFIG_PINCTRL_SA8775P is not set
CONFIG_PINCTRL_SC7180=y
CONFIG_PINCTRL_SC7280_LPASS_LPI=m
CONFIG_PINCTRL_SC7280=m
@@ -5601,6 +5643,8 @@ CONFIG_PINCTRL_SM8250_LPASS_LPI=m
# CONFIG_PINCTRL_SM8350 is not set
CONFIG_PINCTRL_SM8450_LPASS_LPI=m
CONFIG_PINCTRL_SM8450=m
+# CONFIG_PINCTRL_SM8550 is not set
+# CONFIG_PINCTRL_SM8550_LPASS_LPI is not set
# CONFIG_PINCTRL_STMFX is not set
CONFIG_PINCTRL_SUN20I_D1=y
# CONFIG_PINCTRL_SUN4I_A10 is not set
@@ -5643,7 +5687,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -5679,6 +5722,7 @@ CONFIG_POWER_RESET_HISI=y
# CONFIG_POWER_RESET_LINKSTATION is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_MSM=y
+CONFIG_POWER_RESET_ODROID_GO_ULTRA_POWEROFF=y
CONFIG_POWER_RESET_QCOM_PON=m
CONFIG_POWER_RESET_REGULATOR=y
CONFIG_POWER_RESET_RESTART=y
@@ -5851,6 +5895,7 @@ CONFIG_QCOM_MDT_LOADER=m
CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
+CONFIG_QCOM_PMIC_GLINK=m
CONFIG_QCOM_Q6V5_ADSP=m
CONFIG_QCOM_Q6V5_MSS=m
CONFIG_QCOM_Q6V5_PAS=m
@@ -5858,6 +5903,7 @@ CONFIG_QCOM_Q6V5_WCSS=m
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
CONFIG_QCOM_QFPROM=m
CONFIG_QCOM_QMI_HELPERS=m
+CONFIG_QCOM_RAMP_CTRL=m
CONFIG_QCOM_RMTFS_MEM=m
CONFIG_QCOM_RPMHPD=y
CONFIG_QCOM_RPMH=y
@@ -5887,6 +5933,7 @@ CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
+# CONFIG_QDU_GCC_1000 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -5917,7 +5964,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-CONFIG_R8188EU=m
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -5931,7 +5977,7 @@ CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
-# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
@@ -5965,6 +6011,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -6031,6 +6078,7 @@ CONFIG_REGULATOR_HI655X=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77620=y
CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
@@ -6087,6 +6135,7 @@ CONFIG_REGULATOR_TPS6286X=m
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65132=m
+CONFIG_REGULATOR_TPS65219=m
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
@@ -6129,6 +6178,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6177,6 +6228,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_CTRL=m
@@ -6221,6 +6277,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+CONFIG_RTC_DRV_BBNSM=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -6315,7 +6372,7 @@ CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_TEGRA=m
# CONFIG_RTC_DRV_TEST is not set
-CONFIG_RTC_DRV_TI_K3=y
+CONFIG_RTC_DRV_TI_K3=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_XGENE=m
@@ -6352,7 +6409,7 @@ CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTLLIB=m
-# CONFIG_RTLWIFI_DEBUG is not set
+CONFIG_RTLWIFI_DEBUG=y
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
CONFIG_RTW88_8723DE=m
@@ -6383,6 +6440,7 @@ CONFIG_RXKAD=y
CONFIG_S2IO=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
+# CONFIG_SA_GCC_8775P is not set
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLES is not set
CONFIG_SATA_ACARD_AHCI=m
@@ -6424,7 +6482,7 @@ CONFIG_SCD30_SERIAL=m
CONFIG_SC_DISPCC_7180=m
CONFIG_SC_DISPCC_7280=m
CONFIG_SC_DISPCC_8280XP=m
-# CONFIG_SCF_TORTURE_TEST is not set
+CONFIG_SCF_TORTURE_TEST=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
@@ -6747,11 +6805,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -6798,6 +6859,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -6839,6 +6902,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -6848,6 +6912,7 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6870,6 +6935,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+CONFIG_SERIAL_EARLYCON_SEMIHOST=y
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
@@ -6969,12 +7035,14 @@ CONFIG_SLUB=y
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMC91X=m
+# CONFIG_SM_CAMCC_6350 is not set
# CONFIG_SM_CAMCC_8250 is not set
# CONFIG_SM_CAMCC_8450 is not set
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_DISPCC_8250 is not set
CONFIG_SM_DISPCC_8450=m
+# CONFIG_SM_DISPCC_8550 is not set
# CONFIG_SM_FTL is not set
# CONFIG_SM_GCC_6115 is not set
# CONFIG_SM_GCC_6125 is not set
@@ -7001,6 +7069,7 @@ CONFIG_SMS_SDIO_DRV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_USB_DRV=m
+# CONFIG_SM_TCSRCC_8550 is not set
# CONFIG_SM_VIDEOCC_8150 is not set
# CONFIG_SM_VIDEOCC_8250 is not set
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
@@ -7218,6 +7287,7 @@ CONFIG_SND_SOC_APPLE_MCA=m
CONFIG_SND_SOC_APQ8016_SBC=m
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -7236,6 +7306,7 @@ CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -7277,6 +7348,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
@@ -7338,7 +7410,6 @@ CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -7408,6 +7479,7 @@ CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
+# CONFIG_SND_SOC_PEB2466 is not set
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_QDSP6=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
@@ -7437,6 +7509,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -7453,6 +7526,7 @@ CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -7642,6 +7716,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
CONFIG_SNI_NETSEC=m
# CONFIG_SOC_BRCMSTB is not set
CONFIG_SOC_IMX8M=y
@@ -7800,6 +7875,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -7829,6 +7905,9 @@ CONFIG_STUB_CLK_HI6220=y
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
+# CONFIG_SUN20I_D1_CCU is not set
+# CONFIG_SUN20I_D1_R_CCU is not set
+# CONFIG_SUN20I_PPU is not set
# CONFIG_SUN4I_EMAC is not set
CONFIG_SUN50I_A100_CCU=y
CONFIG_SUN50I_A100_R_CCU=y
@@ -8005,10 +8084,11 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
-# CONFIG_TEST_DYNAMIC_DEBUG is not set
+CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
-# CONFIG_TEST_FPU is not set
+CONFIG_TEST_FPU=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_HEXDUMP is not set
@@ -8036,7 +8116,7 @@ CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
-# CONFIG_TEST_STRING_HELPERS is not set
+CONFIG_TEST_STRING_HELPERS=m
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
@@ -8077,6 +8157,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -8089,6 +8170,7 @@ CONFIG_TI_AM65_CPSW_TAS=y
CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_MDIO=m
+CONFIG_TI_ECAP_CAPTURE=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -8100,8 +8182,9 @@ CONFIG_TI_K3_DSP_REMOTEPROC=m
CONFIG_TI_K3_R5_REMOTEPROC=m
CONFIG_TI_K3_RINGACC=y
CONFIG_TI_K3_SOCINFO=y
-CONFIG_TI_K3_UDMA_GLUE_LAYER=y
-CONFIG_TI_K3_UDMA=y
+CONFIG_TI_K3_UDMA_GLUE_LAYER=m
+CONFIG_TI_K3_UDMA=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -8131,12 +8214,12 @@ CONFIG_TI_SCI_PROTOCOL=y
# CONFIG_TI_ST is not set
CONFIG_TI_SYSCON_CLK=m
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -8275,6 +8358,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -8299,7 +8383,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -8324,6 +8407,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
+CONFIG_ULTRASOC_SMB=m
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
@@ -8721,13 +8805,12 @@ CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
CONFIG_USB_XEN_HCD=m
-CONFIG_USB_XHCI_DBGCAP=y
+# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
CONFIG_USB_XHCI_MVEBU=m
@@ -8738,7 +8821,6 @@ CONFIG_USB_XHCI_TEGRA=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -8852,6 +8934,8 @@ CONFIG_VIDEO_HANTRO=m
CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HANTRO_SUNXI=y
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -8861,11 +8945,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
CONFIG_VIDEO_IMX7_CSI=m
CONFIG_VIDEO_IMX8_JPEG=m
CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m
@@ -8892,6 +8978,7 @@ CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_MUX=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -8920,6 +9007,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -9005,7 +9093,7 @@ CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -9140,11 +9228,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_WWAN_HWSIM=m
@@ -9199,6 +9288,7 @@ CONFIG_XILINX_SDFEC=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
CONFIG_XILINX_XADC=m
+CONFIG_XILINX_XDMA=m
CONFIG_XILINX_ZYNQMP_DMA=m
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
@@ -9243,9 +9333,10 @@ CONFIG_ZOPT2201=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
CONFIG_ZRAM=m
-# CONFIG_ZRAM_MEMORY_TRACKING is not set
+CONFIG_ZRAM_MEMORY_TRACKING=y
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-aarch64-debug-rhel.config b/SOURCES/kernel-aarch64-debug-rhel.config
index 356ddf2..074a9fc 100644
--- a/SOURCES/kernel-aarch64-debug-rhel.config
+++ b/SOURCES/kernel-aarch64-debug-rhel.config
@@ -173,6 +173,7 @@ CONFIG_ACPI=y
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -355,6 +356,7 @@ CONFIG_ARM_DSU_PMU=m
# CONFIG_ARM_FFA_TRANSPORT is not set
CONFIG_ARM_MHU=m
# CONFIG_ARM_MHU_V2 is not set
+# CONFIG_ARM_PL172_MPMC is not set
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
# CONFIG_ARM_PSCI_CPUIDLE is not set
@@ -364,6 +366,7 @@ CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@@ -385,6 +388,7 @@ CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
# CONFIG_ARM_TEGRA186_CPUFREQ is not set
CONFIG_ARM_TEGRA194_CPUFREQ=m
+CONFIG_ARM_TEGRA_DEVFREQ=m
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
CONFIG_ASN1=y
@@ -404,6 +408,7 @@ CONFIG_ATA_PIIX=y
CONFIG_ATA_SFF=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA=y
+# CONFIG_ATH10K_AHB is not set
CONFIG_ATH10K_DEBUGFS=y
CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K=m
@@ -418,6 +423,7 @@ CONFIG_ATH10K_TRACING=y
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -469,6 +475,7 @@ CONFIG_AX88796B_PHY=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GPIO=m
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -601,6 +608,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -654,8 +662,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BROADCOM_PHY=m
CONFIG_BSD_DISKLABEL=y
@@ -828,6 +836,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -835,6 +844,8 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
+# CONFIG_CHARGER_RT9467 is not set
+# CONFIG_CHARGER_RT9471 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_UCS1002 is not set
@@ -968,6 +979,8 @@ CONFIG_CORESIGHT_SINK_ETBV10=m
CONFIG_CORESIGHT_SINK_TPIU=m
CONFIG_CORESIGHT_SOURCE_ETM4X=m
CONFIG_CORESIGHT_STM=m
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORESIGHT_TRBE=m
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
@@ -987,6 +1000,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
@@ -1033,7 +1047,6 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
-# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
@@ -1155,12 +1168,9 @@ CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_ARM64_CE is not set
-# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
@@ -1197,6 +1207,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1309,6 +1320,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1441,6 +1453,10 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1467,6 +1483,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1479,6 +1496,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1488,10 +1506,12 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1643,7 +1663,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m
# CONFIG_DWMAC_IPQ806X is not set
# CONFIG_DWMAC_LOONGSON is not set
# CONFIG_DWMAC_QCOM_ETHQOS is not set
-# CONFIG_DWMAC_TEGRA is not set
+CONFIG_DWMAC_TEGRA=m
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1819,7 +1839,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1917,8 +1936,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1999,7 +2018,7 @@ CONFIG_GPIO_PL061=y
# CONFIG_GPIO_SIM is not set
# CONFIG_GPIO_SYSCON is not set
CONFIG_GPIO_TEGRA186=y
-# CONFIG_GPIO_TEGRA is not set
+CONFIG_GPIO_TEGRA=y
# CONFIG_GPIO_THUNDERX is not set
# CONFIG_GPIO_TPIC2810 is not set
# CONFIG_GPIO_VIPERBOARD is not set
@@ -2027,6 +2046,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@@ -2056,6 +2076,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CMEDIA is not set
@@ -2069,6 +2090,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
@@ -2136,6 +2158,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2250,7 +2273,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2284,6 +2307,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -2325,7 +2349,7 @@ CONFIG_I2C_SMBUS=m
CONFIG_I2C_STUB=m
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TEGRA_BPMP=m
-# CONFIG_I2C_TEGRA is not set
+CONFIG_I2C_TEGRA=m
CONFIG_I2C_THUNDERX=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VERSATILE=m
@@ -2391,6 +2415,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_KX022A_SPI is not set
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2554,11 +2579,11 @@ CONFIG_INTEGRITY=y
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2584,7 +2609,8 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM is not set
+CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_ICM42600_I2C is not set
@@ -2611,7 +2637,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2651,9 +2677,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2691,8 +2717,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2874,6 +2900,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -3105,7 +3132,7 @@ CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_MESSAGE_TRACING=y
-CONFIG_MAC80211_RC_DEFAULT="minstrel"
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC802154=m
@@ -3151,6 +3178,7 @@ CONFIG_MARVELL_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
@@ -3230,7 +3258,7 @@ CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_MEMORY_HOTREMOVE is not set
-# CONFIG_MEMORY is not set
+CONFIG_MEMORY=y
CONFIG_MEM_SOFT_DIRTY=y
# CONFIG_MEMSTICK_DEBUG is not set
CONFIG_MEMSTICK_JMICRON_38X=m
@@ -3240,7 +3268,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
# CONFIG_MEMSTICK_REALTEK_USB is not set
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3271,6 +3299,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3408,6 +3437,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3468,7 +3498,7 @@ CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OMAP is not set
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_SDHCI_PLTFM=m
-# CONFIG_MMC_SDHCI_TEGRA is not set
+CONFIG_MMC_SDHCI_TEGRA=m
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_STM32_SDMMC is not set
@@ -3636,8 +3666,10 @@ CONFIG_MYRI10GE_DCA=y
CONFIG_NAMESPACES=y
CONFIG_NATIONAL_PHY=m
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3707,7 +3739,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3928,7 +3960,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -4008,7 +4039,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -4051,7 +4082,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -4105,6 +4136,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
CONFIG_NO_HZ_FULL=y
@@ -4170,10 +4202,10 @@ CONFIG_NVME_TCP=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
-# CONFIG_OCTEONTX2_AF is not set
+CONFIG_OCTEONTX2_AF=m
CONFIG_OCTEONTX2_MBOX=m
-# CONFIG_OCTEONTX2_PF is not set
-# CONFIG_OCTEONTX2_VF is not set
+CONFIG_OCTEONTX2_PF=m
+CONFIG_OCTEONTX2_VF=m
CONFIG_OCXL=m
CONFIG_OF_MDIO=y
# CONFIG_OF_OVERLAY is not set
@@ -4217,7 +4249,6 @@ CONFIG_PANIC_TIMEOUT=0
# CONFIG_PANTHERLORD_FF is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
@@ -4249,6 +4280,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_PLATFORM is not set
@@ -4320,7 +4352,7 @@ CONFIG_PCI_PRI=y
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_SW_SWITCHTEC is not set
-# CONFIG_PCI_TEGRA is not set
+CONFIG_PCI_TEGRA=y
CONFIG_PCI_XGENE_MSI=y
CONFIG_PCI_XGENE=y
CONFIG_PCI=y
@@ -4372,19 +4404,21 @@ CONFIG_PHY_NS2_USB_DRD=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_APQ8064_SATA is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_PCIE2 is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
# CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2 is not set
# CONFIG_PHY_QCOM_USB_SS is not set
CONFIG_PHY_TEGRA194_P2U=y
-# CONFIG_PHY_TEGRA_XUSB is not set
+CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
# CONFIG_PI433 is not set
@@ -4468,12 +4502,14 @@ CONFIG_POSIX_MQUEUE=y
# CONFIG_POWER_MLXBF is not set
CONFIG_POWERNV_CPUFREQ=y
CONFIG_POWERNV_OP_PANEL=m
+# CONFIG_POWERPC64_CPU is not set
# CONFIG_POWER_RESET_BRCMSTB is not set
CONFIG_POWER_RESET_GPIO_RESTART=y
CONFIG_POWER_RESET_GPIO=y
CONFIG_POWER_RESET_HISI=y
# CONFIG_POWER_RESET_LTC2952 is not set
# CONFIG_POWER_RESET_MSM is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
CONFIG_POWER_RESET_RESTART=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET_SYSCON=y
@@ -4572,7 +4608,7 @@ CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM_PCA9685 is not set
-# CONFIG_PWM_TEGRA is not set
+CONFIG_PWM_TEGRA=y
# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
@@ -4606,6 +4642,7 @@ CONFIG_QCOM_L3_PMU=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_RPMH is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
@@ -4645,7 +4682,6 @@ CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4681,6 +4717,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4712,15 +4749,18 @@ CONFIG_REALTEK_PHY=m
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_ANATOP is not set
+# CONFIG_REGULATOR_ARM_SCMI is not set
+CONFIG_REGULATOR_BD718XX=m
+# CONFIG_REGULATOR_DA9121 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
-# CONFIG_REGULATOR_GPIO is not set
+# CONFIG_REGULATOR_FAN53880 is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=y
+CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
-# CONFIG_REGULATOR is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
@@ -4728,29 +4768,56 @@ CONFIG_REALTEK_PHY=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+# CONFIG_REGULATOR_MAX20086 is not set
+# CONFIG_REGULATOR_MAX20411 is not set
+CONFIG_REGULATOR_MAX77620=y
+CONFIG_REGULATOR_MAX77686=m
+# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP5416 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MP886X is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
+# CONFIG_REGULATOR_PCA9450 is not set
# CONFIG_REGULATOR_PF8X00 is not set
-# CONFIG_REGULATOR_PFUZE100 is not set
+CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
+# CONFIG_REGULATOR_RT4801 is not set
+# CONFIG_REGULATOR_RT5190A is not set
+# CONFIG_REGULATOR_RT5759 is not set
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6190 is not set
+# CONFIG_REGULATOR_RT6245 is not set
+# CONFIG_REGULATOR_RTMV20 is not set
+# CONFIG_REGULATOR_RTQ2134 is not set
+# CONFIG_REGULATOR_RTQ6752 is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
+# CONFIG_REGULATOR_SY8827N is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
+# CONFIG_REGULATOR_TPS6286X is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65132 is not set
# CONFIG_REGULATOR_TPS6524X is not set
-# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
+CONFIG_REGULATOR_USERSPACE_CONSUMER=m
# CONFIG_REGULATOR_VCTRL is not set
# CONFIG_REGULATOR_VEXPRESS is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR=y
# CONFIG_REISERFS_FS is not set
CONFIG_RELAY=y
CONFIG_RELOCATABLE=y
@@ -4772,6 +4839,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4796,6 +4864,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4967,6 +5040,7 @@ CONFIG_RXKAD=y
CONFIG_RXPERF=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLES is not set
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_AHCI_PLATFORM=m
@@ -5213,6 +5287,7 @@ CONFIG_SENSORS_G762=m
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5282,11 +5357,13 @@ CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX8688 is not set
+# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5332,6 +5409,7 @@ CONFIG_SENSORS_SMPRO=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_TC74=m
+# CONFIG_SENSORS_TDA38640 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP103=m
@@ -5380,6 +5458,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5401,6 +5480,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IMX_EARLYCON is not set
@@ -5695,6 +5775,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5713,6 +5794,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5752,6 +5834,7 @@ CONFIG_SND_SOC_CX2072X=m
# CONFIG_SND_SOC_HDAC_HDMI is not set
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5880,6 +5963,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5907,6 +5991,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_RT700_SDW is not set
# CONFIG_SND_SOC_RT711_SDCA_SDW is not set
# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_RT9120 is not set
@@ -5921,6 +6006,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6096,6 +6182,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
CONFIG_SOC_TEGRA_CBB=m
@@ -6190,7 +6277,7 @@ CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_XZ=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_ZSTD=y
-# CONFIG_SRAM is not set
+CONFIG_SRAM=y
# CONFIG_SRF04 is not set
# CONFIG_SRF08 is not set
# CONFIG_SSB is not set
@@ -6336,10 +6423,13 @@ CONFIG_TEGRA186_TIMER=y
# CONFIG_TEGRA20_APB_DMA is not set
CONFIG_TEGRA_BPMP_THERMAL=m
# CONFIG_TEGRA_GMI is not set
-# CONFIG_TEGRA_HOST1X is not set
+CONFIG_TEGRA_HOST1X_FIREWALL=y
+CONFIG_TEGRA_HOST1X=m
CONFIG_TEGRA_HSP_MBOX=y
+CONFIG_TEGRA_IOMMU_SMMU=y
CONFIG_TEGRA_IVC=y
-# CONFIG_TEGRA_SOCTHERM is not set
+CONFIG_TEGRA_MC=y
+CONFIG_TEGRA_SOCTHERM=m
# CONFIG_TEGRA_WATCHDOG is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -6350,6 +6440,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
@@ -6402,7 +6493,7 @@ CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-# CONFIG_THERMAL_OF is not set
+CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_STATISTICS is not set
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL=y
@@ -6422,6 +6513,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6433,6 +6525,7 @@ CONFIG_THUNDERX2_PMU=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6452,6 +6545,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6464,6 +6558,7 @@ CONFIG_TMPFS_INODE64=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
+# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TORTURE_TEST=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
@@ -6577,6 +6672,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6595,7 +6691,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
CONFIG_UCSI_CCG=m
@@ -6617,6 +6712,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6646,8 +6742,11 @@ CONFIG_USB_CATC=m
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_CDNS_SUPPORT is not set
CONFIG_USB_CHAOSKEY=m
-# CONFIG_USB_CHIPIDEA is not set
-# CONFIG_USB_CONN_GPIO is not set
+CONFIG_USB_CHIPIDEA_HOST=y
+CONFIG_USB_CHIPIDEA=m
+CONFIG_USB_CHIPIDEA_TEGRA=m
+CONFIG_USB_CHIPIDEA_UDC=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6882,7 +6981,8 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_TEGRA_PHY is not set
+CONFIG_USB_TEGRA_PHY=m
+CONFIG_USB_TEGRA_XUDC=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
# CONFIG_USB_TRANCEVIBRATOR is not set
@@ -6891,9 +6991,8 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_ULPI_BUS=m
-# CONFIG_USB_ULPI is not set
+CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -6904,6 +7003,7 @@ CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
# CONFIG_USB_XHCI_PCI_RENESAS is not set
CONFIG_USB_XHCI_PLATFORM=y
+CONFIG_USB_XHCI_TEGRA=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
# CONFIG_USB_YUREX is not set
@@ -7007,11 +7107,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -7057,6 +7159,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -7177,8 +7280,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
-# CONFIG_WIRELESS is not set
-# CONFIG_WLAN is not set
+CONFIG_WIRELESS=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_WLAN_VENDOR_ATMEL is not set
@@ -7198,7 +7300,9 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
+CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_WWAN_HWSIM=m
@@ -7255,6 +7359,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -7293,6 +7398,7 @@ CONFIG_ZRAM=m
CONFIG_ZRAM_MEMORY_TRACKING=y
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC_STAT=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-aarch64-fedora.config b/SOURCES/kernel-aarch64-fedora.config
index 776dec9..8555e30 100644
--- a/SOURCES/kernel-aarch64-fedora.config
+++ b/SOURCES/kernel-aarch64-fedora.config
@@ -194,6 +194,7 @@ CONFIG_ADXRS290=m
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -207,7 +208,7 @@ CONFIG_AHCI_MVEBU=m
CONFIG_AHCI_QORIQ=m
CONFIG_AHCI_SUNXI=m
CONFIG_AHCI_TEGRA=m
-CONFIG_AHCI_XGENE=y
+CONFIG_AHCI_XGENE=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
@@ -329,7 +330,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPARX5 is not set
@@ -477,6 +477,7 @@ CONFIG_ARM_SCMI_POWERCAP=m
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@@ -541,6 +542,9 @@ CONFIG_ATH11K_AHB=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K_DEBUG is not set
+CONFIG_ATH12K=m
+# CONFIG_ATH12K_TRACING is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -645,6 +649,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
CONFIG_BACKLIGHT_LM3630A=m
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -682,6 +687,7 @@ CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
+CONFIG_BATTERY_QCOM_BATTMGR=m
CONFIG_BATTERY_RT5033=m
CONFIG_BATTERY_SAMSUNG_SDI=y
CONFIG_BATTERY_SBS=m
@@ -813,6 +819,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -1090,6 +1097,8 @@ CONFIG_CHARGER_MT6370=m
CONFIG_CHARGER_QCOM_SMBB=m
CONFIG_CHARGER_RK817=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1275,9 +1284,11 @@ CONFIG_CORESIGHT_SINK_ETBV10=m
CONFIG_CORESIGHT_SINK_TPIU=m
CONFIG_CORESIGHT_SOURCE_ETM4X=m
CONFIG_CORESIGHT_STM=m
+CONFIG_CORESIGHT_TPDA=m
+CONFIG_CORESIGHT_TPDM=m
CONFIG_CORESIGHT_TRBE=m
CONFIG_CORTINA_PHY=m
-# CONFIG_COUNTER is not set
+CONFIG_COUNTER=m
CONFIG_CP15_BARRIER_EMULATION=y
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
@@ -1338,6 +1349,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+CONFIG_CROS_EC_UART=m
CONFIG_CROS_EC_VBC=m
# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -1533,8 +1545,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
@@ -1574,6 +1584,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1678,6 +1689,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1778,7 +1790,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
-# CONFIG_DP83TD510_PHY is not set
+CONFIG_DP83TD510_PHY=m
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1888,6 +1900,7 @@ CONFIG_DRM_NXP_PTN3460=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1925,6 +1938,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
@@ -1960,6 +1974,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+CONFIG_DRM_PANEL_VISIONOX_VTDR6130=m
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -2009,6 +2024,7 @@ CONFIG_DRM_USE_DYNAMIC_DEBUG=y
CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
+# CONFIG_DRM_VC4_KUNIT_TEST is not set
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
CONFIG_DRM_VIRTIO_GPU=m
@@ -2155,6 +2171,7 @@ CONFIG_EDAC_SYNOPSYS=m
CONFIG_EDAC_THUNDERX=m
CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y
+CONFIG_EDAC_ZYNQMP=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
CONFIG_EEPROM_AT24=m
@@ -2197,6 +2214,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -2320,7 +2338,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -2475,8 +2492,8 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -2600,15 +2617,14 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
-CONFIG_HERMES_PRISM=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI3660_MBOX=y
@@ -2630,6 +2646,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2643,6 +2660,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2722,6 +2740,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2849,7 +2868,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2890,6 +2909,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -3068,6 +3088,7 @@ CONFIG_IMX7D_ADC=m
CONFIG_IMX7ULP_WDT=m
CONFIG_IMX8MM_THERMAL=m
# CONFIG_IMX8QXP_ADC is not set
+CONFIG_IMX93_ADC=m
# CONFIG_IMX_DMA is not set
CONFIG_IMX_DSP=m
CONFIG_IMX_DSP_REMOTEPROC=m
@@ -3203,6 +3224,7 @@ CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
+CONFIG_INPUT_TPS65219_PWRBUTTON=m
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT=y
@@ -3249,11 +3271,14 @@ CONFIG_INTERCONNECT_QCOM_MSM8996=m
CONFIG_INTERCONNECT_QCOM_OSM_L3=m
CONFIG_INTERCONNECT_QCOM_QCM2290=m
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
+# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
+# CONFIG_INTERCONNECT_QCOM_SA8775P is not set
CONFIG_INTERCONNECT_QCOM_SC7180=y
CONFIG_INTERCONNECT_QCOM_SC7280=m
CONFIG_INTERCONNECT_QCOM_SC8180X=m
CONFIG_INTERCONNECT_QCOM_SC8280XP=m
# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
+# CONFIG_INTERCONNECT_QCOM_SDM670 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
@@ -3262,8 +3287,10 @@ CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
CONFIG_INTERCONNECT_QCOM_SM8450=m
+# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_QCOM=y
CONFIG_INTERCONNECT=y
+CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
@@ -3793,17 +3820,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3932,6 +3954,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_THERMAL=m
@@ -3963,6 +3986,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MESON_G12A=m
+CONFIG_MDIO_BUS_MUX_MESON_GXL=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -4034,7 +4058,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
@@ -4065,7 +4089,6 @@ CONFIG_MFD_AC100=m
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -4091,6 +4114,8 @@ CONFIG_MFD_HI6421_PMIC=m
CONFIG_MFD_HI6421_SPMI=m
CONFIG_MFD_HI655X_PMIC=m
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -4157,7 +4182,6 @@ CONFIG_MFD_STMPE=y
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6393XB is not set
CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -4167,7 +4191,7 @@ CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
-# CONFIG_MFD_TPS65219 is not set
+CONFIG_MFD_TPS65219=m
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
@@ -4234,6 +4258,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -4554,6 +4579,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
CONFIG_ND_BLK=m
@@ -5115,13 +5141,13 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -5264,7 +5290,6 @@ CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -5303,6 +5328,7 @@ CONFIG_PATA_MARVELL=m
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_PLATFORM is not set
@@ -5365,12 +5391,12 @@ CONFIG_PCIE_XILINX_NWL=y
CONFIG_PCIE_XILINX=y
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
CONFIG_PCI_HISI=y
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_HOST_THUNDER_ECAM=y
CONFIG_PCI_HOST_THUNDER_PEM=y
CONFIG_PCI_HYPERV=m
+CONFIG_PCI_IMX6_HOST=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_J721E_HOST=y
@@ -5453,12 +5479,19 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_APQ8064_SATA is not set
CONFIG_PHY_QCOM_EDP=m
+CONFIG_PHY_QCOM_EUSB2_REPEATER=m
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
CONFIG_PHY_QCOM_PCIE2=m
+CONFIG_PHY_QCOM_QMP_COMBO=m
CONFIG_PHY_QCOM_QMP=m
+CONFIG_PHY_QCOM_QMP_PCIE_8996=m
+CONFIG_PHY_QCOM_QMP_PCIE=m
+CONFIG_PHY_QCOM_QMP_UFS=m
+CONFIG_PHY_QCOM_QMP_USB=m
CONFIG_PHY_QCOM_QUSB2=m
+CONFIG_PHY_QCOM_SNPS_EUSB2=m
CONFIG_PHY_QCOM_USB_HS_28NM=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
@@ -5518,6 +5551,7 @@ CONFIG_PINCTRL_IMX93=m
# CONFIG_PINCTRL_IMXRT1050 is not set
# CONFIG_PINCTRL_IMXRT1170 is not set
# CONFIG_PINCTRL_IPQ4019 is not set
+# CONFIG_PINCTRL_IPQ5332 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
# CONFIG_PINCTRL_IPQ8074 is not set
@@ -5556,8 +5590,10 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
# CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_QDF2XXX=m
+# CONFIG_PINCTRL_QDU1000 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_ROCKCHIP=y
+# CONFIG_PINCTRL_SA8775P is not set
CONFIG_PINCTRL_SC7180=y
CONFIG_PINCTRL_SC7280_LPASS_LPI=m
CONFIG_PINCTRL_SC7280=m
@@ -5580,6 +5616,8 @@ CONFIG_PINCTRL_SM8250_LPASS_LPI=m
# CONFIG_PINCTRL_SM8350 is not set
CONFIG_PINCTRL_SM8450_LPASS_LPI=m
CONFIG_PINCTRL_SM8450=m
+# CONFIG_PINCTRL_SM8550 is not set
+# CONFIG_PINCTRL_SM8550_LPASS_LPI is not set
# CONFIG_PINCTRL_STMFX is not set
CONFIG_PINCTRL_SUN20I_D1=y
# CONFIG_PINCTRL_SUN4I_A10 is not set
@@ -5622,7 +5660,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -5658,6 +5695,7 @@ CONFIG_POWER_RESET_HISI=y
# CONFIG_POWER_RESET_LINKSTATION is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_MSM=y
+CONFIG_POWER_RESET_ODROID_GO_ULTRA_POWEROFF=y
CONFIG_POWER_RESET_QCOM_PON=m
CONFIG_POWER_RESET_REGULATOR=y
CONFIG_POWER_RESET_RESTART=y
@@ -5830,6 +5868,7 @@ CONFIG_QCOM_MDT_LOADER=m
CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
+CONFIG_QCOM_PMIC_GLINK=m
CONFIG_QCOM_Q6V5_ADSP=m
CONFIG_QCOM_Q6V5_MSS=m
CONFIG_QCOM_Q6V5_PAS=m
@@ -5837,6 +5876,7 @@ CONFIG_QCOM_Q6V5_WCSS=m
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
CONFIG_QCOM_QFPROM=m
CONFIG_QCOM_QMI_HELPERS=m
+CONFIG_QCOM_RAMP_CTRL=m
CONFIG_QCOM_RMTFS_MEM=m
CONFIG_QCOM_RPMHPD=y
CONFIG_QCOM_RPMH=y
@@ -5866,6 +5906,7 @@ CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
+# CONFIG_QDU_GCC_1000 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -5896,7 +5937,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-CONFIG_R8188EU=m
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -5944,6 +5984,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -6010,6 +6051,7 @@ CONFIG_REGULATOR_HI655X=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77620=y
CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
@@ -6066,6 +6108,7 @@ CONFIG_REGULATOR_TPS6286X=m
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65132=m
+CONFIG_REGULATOR_TPS65219=m
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
@@ -6108,6 +6151,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6156,6 +6201,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_CTRL=m
@@ -6200,6 +6250,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+CONFIG_RTC_DRV_BBNSM=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -6294,7 +6345,7 @@ CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_TEGRA=m
# CONFIG_RTC_DRV_TEST is not set
-CONFIG_RTC_DRV_TI_K3=y
+CONFIG_RTC_DRV_TI_K3=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_XGENE=m
@@ -6362,6 +6413,7 @@ CONFIG_RXKAD=y
CONFIG_S2IO=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
+# CONFIG_SA_GCC_8775P is not set
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLES is not set
CONFIG_SATA_ACARD_AHCI=m
@@ -6726,11 +6778,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -6777,6 +6832,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -6818,6 +6875,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -6827,6 +6885,7 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6849,6 +6908,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+CONFIG_SERIAL_EARLYCON_SEMIHOST=y
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
@@ -6948,12 +7008,14 @@ CONFIG_SLUB=y
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMC91X=m
+# CONFIG_SM_CAMCC_6350 is not set
# CONFIG_SM_CAMCC_8250 is not set
# CONFIG_SM_CAMCC_8450 is not set
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_DISPCC_8250 is not set
CONFIG_SM_DISPCC_8450=m
+# CONFIG_SM_DISPCC_8550 is not set
# CONFIG_SM_FTL is not set
# CONFIG_SM_GCC_6115 is not set
# CONFIG_SM_GCC_6125 is not set
@@ -6980,6 +7042,7 @@ CONFIG_SMS_SDIO_DRV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_USB_DRV=m
+# CONFIG_SM_TCSRCC_8550 is not set
# CONFIG_SM_VIDEOCC_8150 is not set
# CONFIG_SM_VIDEOCC_8250 is not set
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
@@ -7196,6 +7259,7 @@ CONFIG_SND_SOC_APPLE_MCA=m
CONFIG_SND_SOC_APQ8016_SBC=m
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -7214,6 +7278,7 @@ CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -7255,6 +7320,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
@@ -7316,7 +7382,6 @@ CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -7386,6 +7451,7 @@ CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
+# CONFIG_SND_SOC_PEB2466 is not set
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_QDSP6=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
@@ -7415,6 +7481,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -7431,6 +7498,7 @@ CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -7619,6 +7687,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
CONFIG_SNI_NETSEC=m
# CONFIG_SOC_BRCMSTB is not set
CONFIG_SOC_IMX8M=y
@@ -7777,6 +7846,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -7806,6 +7876,9 @@ CONFIG_STUB_CLK_HI6220=y
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
+# CONFIG_SUN20I_D1_CCU is not set
+# CONFIG_SUN20I_D1_R_CCU is not set
+# CONFIG_SUN20I_PPU is not set
# CONFIG_SUN4I_EMAC is not set
CONFIG_SUN50I_A100_CCU=y
CONFIG_SUN50I_A100_R_CCU=y
@@ -7982,6 +8055,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -8054,6 +8128,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -8066,6 +8141,7 @@ CONFIG_TI_AM65_CPSW_TAS=y
CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_MDIO=m
+CONFIG_TI_ECAP_CAPTURE=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -8077,8 +8153,9 @@ CONFIG_TI_K3_DSP_REMOTEPROC=m
CONFIG_TI_K3_R5_REMOTEPROC=m
CONFIG_TI_K3_RINGACC=y
CONFIG_TI_K3_SOCINFO=y
-CONFIG_TI_K3_UDMA_GLUE_LAYER=y
-CONFIG_TI_K3_UDMA=y
+CONFIG_TI_K3_UDMA_GLUE_LAYER=m
+CONFIG_TI_K3_UDMA=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -8108,12 +8185,12 @@ CONFIG_TI_SCI_PROTOCOL=y
# CONFIG_TI_ST is not set
CONFIG_TI_SYSCON_CLK=m
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -8252,6 +8329,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -8276,7 +8354,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -8301,6 +8378,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
CONFIG_ULI526X=m
+CONFIG_ULTRASOC_SMB=m
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
@@ -8698,7 +8776,6 @@ CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -8715,7 +8792,6 @@ CONFIG_USB_XHCI_TEGRA=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -8829,6 +8905,8 @@ CONFIG_VIDEO_HANTRO=m
CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HANTRO_SUNXI=y
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -8838,11 +8916,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
CONFIG_VIDEO_IMX7_CSI=m
CONFIG_VIDEO_IMX8_JPEG=m
CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m
@@ -8869,6 +8949,7 @@ CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_MUX=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -8897,6 +8978,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -8982,7 +9064,7 @@ CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -9117,11 +9199,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -9176,6 +9259,7 @@ CONFIG_XILINX_SDFEC=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
CONFIG_XILINX_XADC=m
+CONFIG_XILINX_XDMA=m
CONFIG_XILINX_ZYNQMP_DMA=m
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
@@ -9223,6 +9307,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-aarch64-rhel.config b/SOURCES/kernel-aarch64-rhel.config
index df10b2c..d29c080 100644
--- a/SOURCES/kernel-aarch64-rhel.config
+++ b/SOURCES/kernel-aarch64-rhel.config
@@ -173,6 +173,7 @@ CONFIG_ACPI=y
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -355,6 +356,7 @@ CONFIG_ARM_DSU_PMU=m
# CONFIG_ARM_FFA_TRANSPORT is not set
CONFIG_ARM_MHU=m
# CONFIG_ARM_MHU_V2 is not set
+# CONFIG_ARM_PL172_MPMC is not set
CONFIG_ARM_PMU=y
# CONFIG_ARM_PSCI_CHECKER is not set
# CONFIG_ARM_PSCI_CPUIDLE is not set
@@ -364,6 +366,7 @@ CONFIG_ARM_SCMI_CPUFREQ=m
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@@ -385,6 +388,7 @@ CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
# CONFIG_ARM_TEGRA186_CPUFREQ is not set
CONFIG_ARM_TEGRA194_CPUFREQ=m
+CONFIG_ARM_TEGRA_DEVFREQ=m
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
CONFIG_ASN1=y
@@ -404,6 +408,7 @@ CONFIG_ATA_PIIX=y
CONFIG_ATA_SFF=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA=y
+# CONFIG_ATH10K_AHB is not set
CONFIG_ATH10K_DEBUGFS=y
# CONFIG_ATH10K_DEBUG is not set
CONFIG_ATH10K=m
@@ -418,6 +423,7 @@ CONFIG_ATH10K_PCI=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -469,6 +475,7 @@ CONFIG_AX88796B_PHY=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GPIO=m
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -601,6 +608,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -654,8 +662,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BROADCOM_PHY=m
CONFIG_BSD_DISKLABEL=y
@@ -828,6 +836,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -835,6 +844,8 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_RT9455 is not set
+# CONFIG_CHARGER_RT9467 is not set
+# CONFIG_CHARGER_RT9471 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_UCS1002 is not set
@@ -968,6 +979,8 @@ CONFIG_CORESIGHT_SINK_ETBV10=m
CONFIG_CORESIGHT_SINK_TPIU=m
CONFIG_CORESIGHT_SOURCE_ETM4X=m
CONFIG_CORESIGHT_STM=m
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORESIGHT_TRBE=m
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
@@ -987,6 +1000,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
@@ -1033,7 +1047,6 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
-# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
@@ -1155,12 +1168,9 @@ CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_ARM64_CE is not set
-# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
@@ -1197,6 +1207,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1301,6 +1312,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1433,6 +1445,10 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1459,6 +1475,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1471,6 +1488,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1480,10 +1498,12 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1635,7 +1655,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m
# CONFIG_DWMAC_IPQ806X is not set
# CONFIG_DWMAC_LOONGSON is not set
# CONFIG_DWMAC_QCOM_ETHQOS is not set
-# CONFIG_DWMAC_TEGRA is not set
+CONFIG_DWMAC_TEGRA=m
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1803,7 +1823,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1901,8 +1920,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1983,7 +2002,7 @@ CONFIG_GPIO_PL061=y
# CONFIG_GPIO_SIM is not set
# CONFIG_GPIO_SYSCON is not set
CONFIG_GPIO_TEGRA186=y
-# CONFIG_GPIO_TEGRA is not set
+CONFIG_GPIO_TEGRA=y
# CONFIG_GPIO_THUNDERX is not set
# CONFIG_GPIO_TPIC2810 is not set
# CONFIG_GPIO_VIPERBOARD is not set
@@ -2011,6 +2030,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@@ -2040,6 +2060,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CMEDIA is not set
@@ -2053,6 +2074,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
@@ -2120,6 +2142,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2234,7 +2257,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2268,6 +2291,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -2309,7 +2333,7 @@ CONFIG_I2C_SMBUS=m
CONFIG_I2C_STUB=m
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TEGRA_BPMP=m
-# CONFIG_I2C_TEGRA is not set
+CONFIG_I2C_TEGRA=m
CONFIG_I2C_THUNDERX=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VERSATILE=m
@@ -2375,6 +2399,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_KX022A_SPI is not set
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2538,11 +2563,11 @@ CONFIG_INTEGRITY=y
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2568,7 +2593,8 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM is not set
+CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_ICM42600_I2C is not set
@@ -2595,7 +2621,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2635,9 +2661,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2675,8 +2701,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2853,6 +2879,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -3077,14 +3104,14 @@ CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
-# CONFIG_MAC80211_DEBUGFS is not set
+CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
-CONFIG_MAC80211_RC_DEFAULT="minstrel"
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC802154=m
@@ -3130,6 +3157,7 @@ CONFIG_MARVELL_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
@@ -3209,7 +3237,7 @@ CONFIG_MEMORY_FAILURE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_MEMORY_HOTREMOVE is not set
-# CONFIG_MEMORY is not set
+CONFIG_MEMORY=y
CONFIG_MEM_SOFT_DIRTY=y
# CONFIG_MEMSTICK_DEBUG is not set
CONFIG_MEMSTICK_JMICRON_38X=m
@@ -3219,7 +3247,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
# CONFIG_MEMSTICK_REALTEK_USB is not set
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3250,6 +3278,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3387,6 +3416,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3447,7 +3477,7 @@ CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_OMAP is not set
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_SDHCI_PLTFM=m
-# CONFIG_MMC_SDHCI_TEGRA is not set
+CONFIG_MMC_SDHCI_TEGRA=m
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_STM32_SDMMC is not set
@@ -3615,8 +3645,10 @@ CONFIG_MYRI10GE_DCA=y
CONFIG_NAMESPACES=y
CONFIG_NATIONAL_PHY=m
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3686,7 +3718,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3907,7 +3939,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -3987,7 +4018,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -4030,7 +4061,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -4084,6 +4115,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
CONFIG_NO_HZ_FULL=y
@@ -4149,10 +4181,10 @@ CONFIG_NVME_TCP=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
CONFIG_OCTEON_EP=m
-# CONFIG_OCTEONTX2_AF is not set
+CONFIG_OCTEONTX2_AF=m
CONFIG_OCTEONTX2_MBOX=m
-# CONFIG_OCTEONTX2_PF is not set
-# CONFIG_OCTEONTX2_VF is not set
+CONFIG_OCTEONTX2_PF=m
+CONFIG_OCTEONTX2_VF=m
CONFIG_OCXL=m
CONFIG_OF_MDIO=y
# CONFIG_OF_OVERLAY is not set
@@ -4194,7 +4226,6 @@ CONFIG_PANIC_TIMEOUT=0
# CONFIG_PANTHERLORD_FF is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
@@ -4226,6 +4257,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_PLATFORM is not set
@@ -4297,7 +4329,7 @@ CONFIG_PCI_PRI=y
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_SW_SWITCHTEC is not set
-# CONFIG_PCI_TEGRA is not set
+CONFIG_PCI_TEGRA=y
CONFIG_PCI_XGENE_MSI=y
CONFIG_PCI_XGENE=y
CONFIG_PCI=y
@@ -4349,19 +4381,21 @@ CONFIG_PHY_NS2_USB_DRD=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_APQ8064_SATA is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_PCIE2 is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
# CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2 is not set
# CONFIG_PHY_QCOM_USB_SS is not set
CONFIG_PHY_TEGRA194_P2U=y
-# CONFIG_PHY_TEGRA_XUSB is not set
+CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
# CONFIG_PI433 is not set
@@ -4445,12 +4479,14 @@ CONFIG_POSIX_MQUEUE=y
# CONFIG_POWER_MLXBF is not set
CONFIG_POWERNV_CPUFREQ=y
CONFIG_POWERNV_OP_PANEL=m
+# CONFIG_POWERPC64_CPU is not set
# CONFIG_POWER_RESET_BRCMSTB is not set
CONFIG_POWER_RESET_GPIO_RESTART=y
CONFIG_POWER_RESET_GPIO=y
CONFIG_POWER_RESET_HISI=y
# CONFIG_POWER_RESET_LTC2952 is not set
# CONFIG_POWER_RESET_MSM is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
CONFIG_POWER_RESET_RESTART=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_RESET_SYSCON=y
@@ -4549,7 +4585,7 @@ CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM_PCA9685 is not set
-# CONFIG_PWM_TEGRA is not set
+CONFIG_PWM_TEGRA=y
# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
@@ -4583,6 +4619,7 @@ CONFIG_QCOM_L3_PMU=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_RPMH is not set
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
@@ -4622,7 +4659,6 @@ CONFIG_QUOTACTL=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4658,6 +4694,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
# CONFIG_RC_LOOPBACK is not set
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4689,15 +4726,18 @@ CONFIG_REALTEK_PHY=m
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_ANATOP is not set
+# CONFIG_REGULATOR_ARM_SCMI is not set
+CONFIG_REGULATOR_BD718XX=m
+# CONFIG_REGULATOR_DA9121 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
-# CONFIG_REGULATOR_GPIO is not set
+# CONFIG_REGULATOR_FAN53880 is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=y
+CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
-# CONFIG_REGULATOR is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
@@ -4705,29 +4745,56 @@ CONFIG_REALTEK_PHY=m
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
+# CONFIG_REGULATOR_MAX20086 is not set
+# CONFIG_REGULATOR_MAX20411 is not set
+CONFIG_REGULATOR_MAX77620=y
+CONFIG_REGULATOR_MAX77686=m
+# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP5416 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MP886X is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
+# CONFIG_REGULATOR_PCA9450 is not set
# CONFIG_REGULATOR_PF8X00 is not set
-# CONFIG_REGULATOR_PFUZE100 is not set
+CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
+# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
+# CONFIG_REGULATOR_RT4801 is not set
+# CONFIG_REGULATOR_RT5190A is not set
+# CONFIG_REGULATOR_RT5759 is not set
+# CONFIG_REGULATOR_RT6160 is not set
+# CONFIG_REGULATOR_RT6190 is not set
+# CONFIG_REGULATOR_RT6245 is not set
+# CONFIG_REGULATOR_RTMV20 is not set
+# CONFIG_REGULATOR_RTQ2134 is not set
+# CONFIG_REGULATOR_RTQ6752 is not set
+# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
+# CONFIG_REGULATOR_SY8824X is not set
+# CONFIG_REGULATOR_SY8827N is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
+# CONFIG_REGULATOR_TPS6286X is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65132 is not set
# CONFIG_REGULATOR_TPS6524X is not set
-# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
+CONFIG_REGULATOR_USERSPACE_CONSUMER=m
# CONFIG_REGULATOR_VCTRL is not set
# CONFIG_REGULATOR_VEXPRESS is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
+CONFIG_REGULATOR=y
# CONFIG_REISERFS_FS is not set
CONFIG_RELAY=y
CONFIG_RELOCATABLE=y
@@ -4749,6 +4816,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4773,6 +4841,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4944,6 +5017,7 @@ CONFIG_RXKAD=y
CONFIG_RXPERF=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLES is not set
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_AHCI_PLATFORM=m
@@ -5190,6 +5264,7 @@ CONFIG_SENSORS_G762=m
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5259,11 +5334,13 @@ CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX8688 is not set
+# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5309,6 +5386,7 @@ CONFIG_SENSORS_SMPRO=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_TC74=m
+# CONFIG_SENSORS_TDA38640 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP103=m
@@ -5357,6 +5435,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5378,6 +5457,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IMX_EARLYCON is not set
@@ -5671,6 +5751,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5689,6 +5770,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5728,6 +5810,7 @@ CONFIG_SND_SOC_CX2072X=m
# CONFIG_SND_SOC_HDAC_HDMI is not set
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5856,6 +5939,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5883,6 +5967,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_RT700_SDW is not set
# CONFIG_SND_SOC_RT711_SDCA_SDW is not set
# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_RT9120 is not set
@@ -5897,6 +5982,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6071,6 +6157,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
CONFIG_SOC_TEGRA_CBB=m
@@ -6165,7 +6252,7 @@ CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_XZ=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_ZSTD=y
-# CONFIG_SRAM is not set
+CONFIG_SRAM=y
# CONFIG_SRF04 is not set
# CONFIG_SRF08 is not set
# CONFIG_SSB is not set
@@ -6311,10 +6398,13 @@ CONFIG_TEGRA186_TIMER=y
# CONFIG_TEGRA20_APB_DMA is not set
CONFIG_TEGRA_BPMP_THERMAL=m
# CONFIG_TEGRA_GMI is not set
-# CONFIG_TEGRA_HOST1X is not set
+CONFIG_TEGRA_HOST1X_FIREWALL=y
+CONFIG_TEGRA_HOST1X=m
CONFIG_TEGRA_HSP_MBOX=y
+CONFIG_TEGRA_IOMMU_SMMU=y
CONFIG_TEGRA_IVC=y
-# CONFIG_TEGRA_SOCTHERM is not set
+CONFIG_TEGRA_MC=y
+CONFIG_TEGRA_SOCTHERM=m
# CONFIG_TEGRA_WATCHDOG is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
@@ -6325,6 +6415,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -6377,7 +6468,7 @@ CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-# CONFIG_THERMAL_OF is not set
+CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_STATISTICS is not set
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL=y
@@ -6397,6 +6488,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6408,6 +6500,7 @@ CONFIG_THUNDERX2_PMU=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6427,6 +6520,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6439,6 +6533,7 @@ CONFIG_TMPFS_INODE64=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
+# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TORTURE_TEST=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
@@ -6552,6 +6647,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6570,7 +6666,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
CONFIG_UCSI_CCG=m
@@ -6592,6 +6687,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6621,8 +6717,11 @@ CONFIG_USB_CATC=m
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_CDNS_SUPPORT is not set
CONFIG_USB_CHAOSKEY=m
-# CONFIG_USB_CHIPIDEA is not set
-# CONFIG_USB_CONN_GPIO is not set
+CONFIG_USB_CHIPIDEA_HOST=y
+CONFIG_USB_CHIPIDEA=m
+CONFIG_USB_CHIPIDEA_TEGRA=m
+CONFIG_USB_CHIPIDEA_UDC=y
+CONFIG_USB_CONN_GPIO=m
CONFIG_USB_CXACRU=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
@@ -6857,7 +6956,8 @@ CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
-# CONFIG_USB_TEGRA_PHY is not set
+CONFIG_USB_TEGRA_PHY=m
+CONFIG_USB_TEGRA_XUDC=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
# CONFIG_USB_TRANCEVIBRATOR is not set
@@ -6866,9 +6966,8 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_ULPI_BUS=m
-# CONFIG_USB_ULPI is not set
+CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -6879,6 +6978,7 @@ CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
# CONFIG_USB_XHCI_PCI_RENESAS is not set
CONFIG_USB_XHCI_PLATFORM=y
+CONFIG_USB_XHCI_TEGRA=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
# CONFIG_USB_YUREX is not set
@@ -6982,11 +7082,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -7032,6 +7134,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -7152,8 +7255,7 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
-# CONFIG_WIRELESS is not set
-# CONFIG_WLAN is not set
+CONFIG_WIRELESS=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_WLAN_VENDOR_ATMEL is not set
@@ -7173,7 +7275,9 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
+CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -7230,6 +7334,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -7268,6 +7373,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC_STAT=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-armv7hl-debug-fedora.config b/SOURCES/kernel-armv7hl-debug-fedora.config
index 0ea4425..2e2e077 100644
--- a/SOURCES/kernel-armv7hl-debug-fedora.config
+++ b/SOURCES/kernel-armv7hl-debug-fedora.config
@@ -186,6 +186,7 @@ CONFIG_AEABI=y
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -333,7 +334,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_S5PV210 is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
@@ -458,8 +458,9 @@ CONFIG_ARM_SCMI_POWERCAP=m
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
-CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y
+# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y
CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y
@@ -512,13 +513,13 @@ CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA=y
# CONFIG_ATH10K_AHB is not set
CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_DEBUG is not set
+CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_TRACING is not set
+CONFIG_ATH10K_TRACING=y
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
# CONFIG_ATH11K_DEBUGFS is not set
@@ -526,6 +527,9 @@ CONFIG_ATH11K_AHB=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+CONFIG_ATH12K_DEBUG=y
+CONFIG_ATH12K=m
+CONFIG_ATH12K_TRACING=y
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -634,6 +638,7 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -676,6 +681,7 @@ CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_OLPC=m
+CONFIG_BATTERY_QCOM_BATTMGR=m
CONFIG_BATTERY_RT5033=m
CONFIG_BATTERY_RX51=m
CONFIG_BATTERY_SAMSUNG_SDI=y
@@ -810,6 +816,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -1042,7 +1049,7 @@ CONFIG_CFG80211=m
CONFIG_CFS_BANDWIDTH=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_CPUACCT=y
-# CONFIG_CGROUP_DEBUG is not set
+CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_CGROUP_FREEZER=y
@@ -1083,6 +1090,8 @@ CONFIG_CHARGER_MT6370=m
CONFIG_CHARGER_QCOM_SMBB=m
CONFIG_CHARGER_RK817=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1241,7 +1250,7 @@ CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
-# CONFIG_COUNTER is not set
+CONFIG_COUNTER=m
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_BPREDICT_DISABLE is not set
@@ -1305,6 +1314,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+CONFIG_CROS_EC_UART=m
CONFIG_CROS_EC_VBC=m
# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -1492,8 +1502,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
@@ -1516,7 +1524,7 @@ CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ZSTD=m
-# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
+CONFIG_CSD_LOCK_WAIT_DEBUG=y
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1530,6 +1538,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DA9052_WATCHDOG=m
@@ -1576,13 +1585,13 @@ CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO=y
-# CONFIG_DEBUG_IRQFLAGS is not set
+CONFIG_DEBUG_IRQFLAGS=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMAP_LOCAL=y
-# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
+CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1605,8 +1614,9 @@ CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS=y
-# CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_DEBUG_PAGE_REF is not set
+# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
+CONFIG_DEBUG_PAGEALLOC=y
+CONFIG_DEBUG_PAGE_REF=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
@@ -1646,6 +1656,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1685,7 +1696,7 @@ CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_SYSFS_STATS=y
CONFIG_DMA_CMA=y
CONFIG_DMADEVICES_DEBUG=y
-# CONFIG_DMADEVICES_VDEBUG is not set
+CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
@@ -1879,6 +1890,7 @@ CONFIG_DRM_OMAP=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1916,6 +1928,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
@@ -1951,6 +1964,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+CONFIG_DRM_PANEL_VISIONOX_VTDR6130=m
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -2007,6 +2021,7 @@ CONFIG_DRM_USE_DYNAMIC_DEBUG=y
CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
+# CONFIG_DRM_VC4_KUNIT_TEST is not set
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
CONFIG_DRM_VIRTIO_GPU=m
@@ -2144,7 +2159,7 @@ CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_EDAC_ARMADA_XP=y
-# CONFIG_EDAC_DEBUG is not set
+CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DMC520=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -2196,6 +2211,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -2272,7 +2288,7 @@ CONFIG_FAIL_MMC_REQUEST=y
CONFIG_FAILOVER=m
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAILSLAB=y
-# CONFIG_FAIL_SUNRPC is not set
+CONFIG_FAIL_SUNRPC=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_FANOTIFY=y
@@ -2336,7 +2352,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -2472,15 +2487,15 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_ACHC is not set
CONFIG_GENERIC_ADC_BATTERY=m
# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_GENERIC_CPU is not set
-# CONFIG_GENERIC_IRQ_DEBUGFS is not set
+CONFIG_GENERIC_IRQ_DEBUGFS=y
CONFIG_GENERIC_PHY=y
CONFIG_GENERIC_PINCONF=y
CONFIG_GENEVE=m
@@ -2587,7 +2602,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GREYBUS is not set
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
-# CONFIG_GUP_TEST is not set
+CONFIG_GUP_TEST=y
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
@@ -2597,6 +2612,7 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HAVE_ARM_ARCH_TIMER=y
CONFIG_HAVE_ARM_TWD=y
CONFIG_HAVE_PERF_REGS=y
@@ -2606,9 +2622,7 @@ CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
-CONFIG_HERMES_PRISM=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI6421V600_IRQ=m
@@ -2628,6 +2642,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2641,6 +2656,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2720,6 +2736,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2829,7 +2846,7 @@ CONFIG_HZ_1000=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2863,13 +2880,14 @@ CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_EXYNOS5=m
# CONFIG_I2C_FSI is not set
-# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
+CONFIG_I2C_GPIO_FAULT_INJECTOR=y
CONFIG_I2C_GPIO=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
@@ -3047,6 +3065,7 @@ CONFIG_IMX7D_ADC=m
CONFIG_IMX7ULP_WDT=m
CONFIG_IMX8MM_THERMAL=m
# CONFIG_IMX8QXP_ADC is not set
+CONFIG_IMX93_ADC=m
# CONFIG_IMX_DMA is not set
CONFIG_IMX_DSP=m
CONFIG_IMX_DSP_REMOTEPROC=m
@@ -3226,10 +3245,15 @@ CONFIG_INTERCONNECT_EXYNOS=y
# CONFIG_INTERCONNECT_IMX is not set
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
+# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
+# CONFIG_INTERCONNECT_QCOM_SA8775P is not set
+# CONFIG_INTERCONNECT_QCOM_SDM670 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
+# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
+CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
@@ -3370,7 +3394,7 @@ CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6=y
CONFIG_IPVLAN=m
-# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_FTP=m
@@ -3541,9 +3565,13 @@ CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_SELFTEST is not set
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
-# CONFIG_KASAN is not set
+CONFIG_KASAN_GENERIC=y
+CONFIG_KASAN_INLINE=y
+CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
-# CONFIG_KASAN_VMALLOC is not set
+# CONFIG_KASAN_OUTLINE is not set
+CONFIG_KASAN_VMALLOC=y
+CONFIG_KASAN=y
# CONFIG_KCOV is not set
# CONFIG_KCSAN is not set
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
@@ -3767,17 +3795,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-CONFIG_LIBERTAS_SPI=m
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3855,7 +3878,7 @@ CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
CONFIG_MAC80211_MESH=y
-# CONFIG_MAC80211_MESSAGE_TRACING is not set
+CONFIG_MAC80211_MESSAGE_TRACING=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
@@ -3924,6 +3947,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3956,6 +3980,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MESON_G12A=m
+CONFIG_MDIO_BUS_MUX_MESON_GXL=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -4024,7 +4049,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
@@ -4056,7 +4081,6 @@ CONFIG_MFD_ACER_A500_EC=m
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -4082,6 +4106,8 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI6421_SPMI is not set
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -4150,10 +4176,7 @@ CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
-CONFIG_MFD_T7L66XB=y
# CONFIG_MFD_TC3589X is not set
-CONFIG_MFD_TC6387XB=y
-# CONFIG_MFD_TC6393XB is not set
CONFIG_MFD_TI_AM335X_TSCADC=m
CONFIG_MFD_TI_LMU=m
# CONFIG_MFD_TI_LP873X is not set
@@ -4229,6 +4252,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -4317,7 +4341,6 @@ CONFIG_MMC_STM32_SDMMC=y
CONFIG_MMC_SUNXI=m
# CONFIG_MMC_TEST is not set
CONFIG_MMC_TIFM_SD=m
-# CONFIG_MMC_TMIO is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_USHC=m
@@ -4325,6 +4348,7 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
+CONFIG_MMIOTRACE=y
CONFIG_MMP_PDMA=y
CONFIG_MMP_TDMA=y
CONFIG_MMU=y
@@ -4562,6 +4586,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
# CONFIG_ND_BLK is not set
@@ -4615,7 +4640,7 @@ CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+CONFIG_NET_DEV_REFCNT_TRACKER=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_NET_DSA_AR9331 is not set
@@ -4778,7 +4803,7 @@ CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
-# CONFIG_NET_NS_REFCNT_TRACKER is not set
+CONFIG_NET_NS_REFCNT_TRACKER=y
CONFIG_NET_NS=y
CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
@@ -4983,7 +5008,7 @@ CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
CONFIG_NFP_APP_FLOWER=y
-# CONFIG_NFP_DEBUG is not set
+CONFIG_NFP_DEBUG=y
CONFIG_NFP=m
CONFIG_NFP_NET_IPSEC=y
CONFIG_NF_REJECT_IPV4=m
@@ -5121,12 +5146,12 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -5290,7 +5315,6 @@ CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -5328,6 +5352,7 @@ CONFIG_PATA_MARVELL=m
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_PLATFORM is not set
@@ -5382,9 +5407,9 @@ CONFIG_PCIE_XILINX=y
# CONFIG_PCI_EXYNOS is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_HYPERV=m
+CONFIG_PCI_IMX6_HOST=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_J721E_HOST=y
@@ -5468,12 +5493,14 @@ CONFIG_PHY_MVEBU_SATA=y
CONFIG_PHY_PXA_USB=m
CONFIG_PHY_QCOM_APQ8064_SATA=m
# CONFIG_PHY_QCOM_EDP is not set
+CONFIG_PHY_QCOM_EUSB2_REPEATER=m
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_PCIE2 is not set
-CONFIG_PHY_QCOM_QMP=m
+# CONFIG_PHY_QCOM_QMP is not set
CONFIG_PHY_QCOM_QUSB2=m
+CONFIG_PHY_QCOM_SNPS_EUSB2=m
CONFIG_PHY_QCOM_USB_HS_28NM=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
@@ -5626,7 +5653,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -5661,6 +5687,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_LINKSTATION is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_MSM=y
+CONFIG_POWER_RESET_ODROID_GO_ULTRA_POWEROFF=y
CONFIG_POWER_RESET_QCOM_PON=m
# CONFIG_POWER_RESET_QNAP is not set
CONFIG_POWER_RESET_REGULATOR=y
@@ -5832,7 +5859,9 @@ CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
+CONFIG_QCOM_PMIC_GLINK=m
CONFIG_QCOM_QFPROM=m
+CONFIG_QCOM_RAMP_CTRL=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_RPMH is not set
CONFIG_QCOM_RPMPD=m
@@ -5860,6 +5889,7 @@ CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
+# CONFIG_QDU_GCC_1000 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -5890,7 +5920,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-CONFIG_R8188EU=m
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -5904,7 +5933,7 @@ CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
-# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
@@ -5937,6 +5966,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RC_ST=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -6004,6 +6034,7 @@ CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX1586=m
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
@@ -6116,6 +6147,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6163,6 +6196,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_CTRL=m
@@ -6207,6 +6245,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+CONFIG_RTC_DRV_BBNSM=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -6352,7 +6391,7 @@ CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTLLIB=m
-# CONFIG_RTLWIFI_DEBUG is not set
+CONFIG_RTLWIFI_DEBUG=y
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
CONFIG_RTW88_8723DE=m
@@ -6384,6 +6423,7 @@ CONFIG_S2IO=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
CONFIG_S3C2410_WATCHDOG=m
+# CONFIG_SA_GCC_8775P is not set
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLES is not set
CONFIG_SATA_ACARD_AHCI=m
@@ -6424,7 +6464,7 @@ CONFIG_SCD30_SERIAL=m
CONFIG_SC_DISPCC_7180=m
CONFIG_SC_DISPCC_7280=m
# CONFIG_SC_DISPCC_8280XP is not set
-# CONFIG_SCF_TORTURE_TEST is not set
+CONFIG_SCF_TORTURE_TEST=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
@@ -6748,11 +6788,14 @@ CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MC13783_ADC=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -6798,6 +6841,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -6839,6 +6884,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -6848,6 +6894,7 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_PXA=y
@@ -6872,6 +6919,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+CONFIG_SERIAL_EARLYCON_SEMIHOST=y
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
@@ -6971,12 +7019,14 @@ CONFIG_SLUB=y
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMC91X=m
+# CONFIG_SM_CAMCC_6350 is not set
# CONFIG_SM_CAMCC_8250 is not set
# CONFIG_SM_CAMCC_8450 is not set
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_DISPCC_8250 is not set
CONFIG_SM_DISPCC_8450=m
+# CONFIG_SM_DISPCC_8550 is not set
# CONFIG_SM_FTL is not set
# CONFIG_SM_GCC_6115 is not set
# CONFIG_SM_GCC_6125 is not set
@@ -7002,6 +7052,7 @@ CONFIG_SMS_SDIO_DRV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_USB_DRV=m
+# CONFIG_SM_TCSRCC_8550 is not set
# CONFIG_SM_VIDEOCC_8150 is not set
# CONFIG_SM_VIDEOCC_8250 is not set
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
@@ -7222,6 +7273,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -7240,6 +7292,7 @@ CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -7283,6 +7336,7 @@ CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ICS43432=m
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
@@ -7346,7 +7400,6 @@ CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -7418,6 +7471,7 @@ CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
+# CONFIG_SND_SOC_PEB2466 is not set
CONFIG_SND_SOC_QCOM=m
# CONFIG_SND_SOC_QDSP6 is not set
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
@@ -7447,6 +7501,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -7463,6 +7518,7 @@ CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
CONFIG_SND_SOC_SOF_ACPI=m
@@ -7653,6 +7709,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
CONFIG_SOC_AM33XX=y
CONFIG_SOC_AM43XX=y
# CONFIG_SOC_BRCMSTB is not set
@@ -7840,6 +7897,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_ST_FDMA=m
CONFIG_STI_MBOX=m
CONFIG_STK3310=m
@@ -7855,9 +7913,11 @@ CONFIG_STM32_DMA=y
CONFIG_STM32_EXTI=y
# CONFIG_STM32_FMC2_EBI is not set
# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
CONFIG_STM32_MDMA=y
CONFIG_STM32_RPROC=m
CONFIG_STM32_THERMAL=m
+CONFIG_STM32_TIMER_CNT=m
CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
@@ -7877,10 +7937,12 @@ CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_ST_THERMAL=m
CONFIG_ST_THERMAL_MEMMAP=m
-# CONFIG_ST_THERMAL_SYSCFG is not set
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
+# CONFIG_SUN20I_D1_CCU is not set
+# CONFIG_SUN20I_D1_R_CCU is not set
+# CONFIG_SUN20I_PPU is not set
CONFIG_SUN4I_A10_CCU=y
CONFIG_SUN4I_EMAC=m
CONFIG_SUN4I_GPADC=m
@@ -8055,10 +8117,11 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
-# CONFIG_TEST_DYNAMIC_DEBUG is not set
+CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
-# CONFIG_TEST_FPU is not set
+CONFIG_TEST_FPU=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_HEXDUMP is not set
@@ -8086,7 +8149,7 @@ CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
-# CONFIG_TEST_STRING_HELPERS is not set
+CONFIG_TEST_STRING_HELPERS=m
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
@@ -8123,6 +8186,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -8139,13 +8203,16 @@ CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
+CONFIG_TI_ECAP_CAPTURE=m
CONFIG_TI_EDMA=y
CONFIG_TI_EMIF=m
CONFIG_TI_EMIF_SRAM=m
+CONFIG_TI_EQEP=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -8172,12 +8239,12 @@ CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_SYSCON_CLK=m
CONFIG_TI_THERMAL=y
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -8323,6 +8390,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -8348,7 +8416,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -8777,13 +8844,12 @@ CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
CONFIG_USB_XEN_HCD=m
-CONFIG_USB_XHCI_DBGCAP=y
+# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
CONFIG_USB_XHCI_MVEBU=m
@@ -8794,7 +8860,6 @@ CONFIG_USB_XHCI_TEGRA=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -8913,6 +8978,8 @@ CONFIG_VIDEO_HANTRO=m
CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HANTRO_SUNXI=y
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -8922,11 +8989,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
CONFIG_VIDEO_IMX7_CSI=m
# CONFIG_VIDEO_IMX8_JPEG is not set
CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m
@@ -8956,6 +9025,7 @@ CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_MUX=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
# CONFIG_VIDEO_OMAP3_DEBUG is not set
@@ -8987,6 +9057,7 @@ CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -9087,7 +9158,7 @@ CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -9222,11 +9293,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_WWAN_HWSIM=m
@@ -9277,6 +9349,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_XILINX_XADC=m
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
@@ -9321,9 +9394,10 @@ CONFIG_ZOPT2201=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
CONFIG_ZRAM=m
-# CONFIG_ZRAM_MEMORY_TRACKING is not set
+CONFIG_ZRAM_MEMORY_TRACKING=y
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-armv7hl-fedora.config b/SOURCES/kernel-armv7hl-fedora.config
index 2572d31..4be9687 100644
--- a/SOURCES/kernel-armv7hl-fedora.config
+++ b/SOURCES/kernel-armv7hl-fedora.config
@@ -186,6 +186,7 @@ CONFIG_AEABI=y
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -333,7 +334,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_S5PV210 is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
@@ -458,6 +458,7 @@ CONFIG_ARM_SCMI_POWERCAP=m
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@@ -526,6 +527,9 @@ CONFIG_ATH11K_AHB=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K_DEBUG is not set
+CONFIG_ATH12K=m
+# CONFIG_ATH12K_TRACING is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -634,6 +638,7 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -676,6 +681,7 @@ CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_BATTERY_OLPC=m
+CONFIG_BATTERY_QCOM_BATTMGR=m
CONFIG_BATTERY_RT5033=m
CONFIG_BATTERY_RX51=m
CONFIG_BATTERY_SAMSUNG_SDI=y
@@ -810,6 +816,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -1083,6 +1090,8 @@ CONFIG_CHARGER_MT6370=m
CONFIG_CHARGER_QCOM_SMBB=m
CONFIG_CHARGER_RK817=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1241,7 +1250,7 @@ CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
-# CONFIG_COUNTER is not set
+CONFIG_COUNTER=m
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_BPREDICT_DISABLE is not set
@@ -1305,6 +1314,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+CONFIG_CROS_EC_UART=m
CONFIG_CROS_EC_VBC=m
# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -1492,8 +1502,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
@@ -1530,6 +1538,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DA9052_WATCHDOG=m
@@ -1639,6 +1648,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1872,6 +1882,7 @@ CONFIG_DRM_OMAP=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1909,6 +1920,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
@@ -1944,6 +1956,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+CONFIG_DRM_PANEL_VISIONOX_VTDR6130=m
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -2000,6 +2013,7 @@ CONFIG_DRM_USE_DYNAMIC_DEBUG=y
CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
+# CONFIG_DRM_VC4_KUNIT_TEST is not set
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
CONFIG_DRM_VIRTIO_GPU=m
@@ -2189,6 +2203,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -2321,7 +2336,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -2457,8 +2471,8 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_ACHC is not set
@@ -2582,6 +2596,7 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HAVE_ARM_ARCH_TIMER=y
CONFIG_HAVE_ARM_TWD=y
CONFIG_HAVE_PERF_REGS=y
@@ -2591,9 +2606,7 @@ CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
-CONFIG_HERMES_PRISM=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI6421V600_IRQ=m
@@ -2613,6 +2626,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2626,6 +2640,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2705,6 +2720,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2814,7 +2830,7 @@ CONFIG_HZ_1000=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2855,6 +2871,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
@@ -3032,6 +3049,7 @@ CONFIG_IMX7D_ADC=m
CONFIG_IMX7ULP_WDT=m
CONFIG_IMX8MM_THERMAL=m
# CONFIG_IMX8QXP_ADC is not set
+CONFIG_IMX93_ADC=m
# CONFIG_IMX_DMA is not set
CONFIG_IMX_DSP=m
CONFIG_IMX_DSP_REMOTEPROC=m
@@ -3211,10 +3229,15 @@ CONFIG_INTERCONNECT_EXYNOS=y
# CONFIG_INTERCONNECT_IMX is not set
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
+# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
+# CONFIG_INTERCONNECT_QCOM_SA8775P is not set
+# CONFIG_INTERCONNECT_QCOM_SDM670 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
+# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
+CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
@@ -3750,17 +3773,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-CONFIG_LIBERTAS_SPI=m
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3907,6 +3925,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3938,6 +3957,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MESON_G12A=m
+CONFIG_MDIO_BUS_MUX_MESON_GXL=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -4006,7 +4026,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
@@ -4038,7 +4058,6 @@ CONFIG_MFD_ACER_A500_EC=m
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -4064,6 +4083,8 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI6421_SPMI is not set
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -4132,10 +4153,7 @@ CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
-CONFIG_MFD_T7L66XB=y
# CONFIG_MFD_TC3589X is not set
-CONFIG_MFD_TC6387XB=y
-# CONFIG_MFD_TC6393XB is not set
CONFIG_MFD_TI_AM335X_TSCADC=m
CONFIG_MFD_TI_LMU=m
# CONFIG_MFD_TI_LP873X is not set
@@ -4211,6 +4229,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -4299,7 +4318,6 @@ CONFIG_MMC_STM32_SDMMC=y
CONFIG_MMC_SUNXI=m
# CONFIG_MMC_TEST is not set
CONFIG_MMC_TIFM_SD=m
-# CONFIG_MMC_TMIO is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_USHC=m
@@ -4544,6 +4562,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
# CONFIG_ND_BLK is not set
@@ -5103,12 +5122,12 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -5271,7 +5290,6 @@ CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -5309,6 +5327,7 @@ CONFIG_PATA_MARVELL=m
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_PLATFORM is not set
@@ -5363,9 +5382,9 @@ CONFIG_PCIE_XILINX=y
# CONFIG_PCI_EXYNOS is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_HYPERV=m
+CONFIG_PCI_IMX6_HOST=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_J721E_HOST=y
@@ -5449,12 +5468,14 @@ CONFIG_PHY_MVEBU_SATA=y
CONFIG_PHY_PXA_USB=m
CONFIG_PHY_QCOM_APQ8064_SATA=m
# CONFIG_PHY_QCOM_EDP is not set
+CONFIG_PHY_QCOM_EUSB2_REPEATER=m
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_PCIE2 is not set
-CONFIG_PHY_QCOM_QMP=m
+# CONFIG_PHY_QCOM_QMP is not set
CONFIG_PHY_QCOM_QUSB2=m
+CONFIG_PHY_QCOM_SNPS_EUSB2=m
CONFIG_PHY_QCOM_USB_HS_28NM=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
@@ -5607,7 +5628,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -5642,6 +5662,7 @@ CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_LINKSTATION is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_MSM=y
+CONFIG_POWER_RESET_ODROID_GO_ULTRA_POWEROFF=y
CONFIG_POWER_RESET_QCOM_PON=m
# CONFIG_POWER_RESET_QNAP is not set
CONFIG_POWER_RESET_REGULATOR=y
@@ -5813,7 +5834,9 @@ CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
+CONFIG_QCOM_PMIC_GLINK=m
CONFIG_QCOM_QFPROM=m
+CONFIG_QCOM_RAMP_CTRL=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_RPMH is not set
CONFIG_QCOM_RPMPD=m
@@ -5841,6 +5864,7 @@ CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
+# CONFIG_QDU_GCC_1000 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -5871,7 +5895,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-CONFIG_R8188EU=m
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -5918,6 +5941,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RC_ST=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -5985,6 +6009,7 @@ CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX1586=m
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
@@ -6097,6 +6122,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6144,6 +6171,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_CTRL=m
@@ -6188,6 +6220,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+CONFIG_RTC_DRV_BBNSM=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -6365,6 +6398,7 @@ CONFIG_S2IO=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
CONFIG_S3C2410_WATCHDOG=m
+# CONFIG_SA_GCC_8775P is not set
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLES is not set
CONFIG_SATA_ACARD_AHCI=m
@@ -6729,11 +6763,14 @@ CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MC13783_ADC=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -6779,6 +6816,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -6820,6 +6859,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -6829,6 +6869,7 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_PXA=y
@@ -6853,6 +6894,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+CONFIG_SERIAL_EARLYCON_SEMIHOST=y
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
@@ -6952,12 +6994,14 @@ CONFIG_SLUB=y
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMC91X=m
+# CONFIG_SM_CAMCC_6350 is not set
# CONFIG_SM_CAMCC_8250 is not set
# CONFIG_SM_CAMCC_8450 is not set
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_DISPCC_8250 is not set
CONFIG_SM_DISPCC_8450=m
+# CONFIG_SM_DISPCC_8550 is not set
# CONFIG_SM_FTL is not set
# CONFIG_SM_GCC_6115 is not set
# CONFIG_SM_GCC_6125 is not set
@@ -6983,6 +7027,7 @@ CONFIG_SMS_SDIO_DRV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_USB_DRV=m
+# CONFIG_SM_TCSRCC_8550 is not set
# CONFIG_SM_VIDEOCC_8150 is not set
# CONFIG_SM_VIDEOCC_8250 is not set
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
@@ -7202,6 +7247,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -7220,6 +7266,7 @@ CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -7263,6 +7310,7 @@ CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ICS43432=m
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
@@ -7326,7 +7374,6 @@ CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -7398,6 +7445,7 @@ CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
+# CONFIG_SND_SOC_PEB2466 is not set
CONFIG_SND_SOC_QCOM=m
# CONFIG_SND_SOC_QDSP6 is not set
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
@@ -7427,6 +7475,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -7443,6 +7492,7 @@ CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
CONFIG_SND_SOC_SOF_ACPI=m
@@ -7632,6 +7682,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
CONFIG_SOC_AM33XX=y
CONFIG_SOC_AM43XX=y
# CONFIG_SOC_BRCMSTB is not set
@@ -7819,6 +7870,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_ST_FDMA=m
CONFIG_STI_MBOX=m
CONFIG_STK3310=m
@@ -7834,9 +7886,11 @@ CONFIG_STM32_DMA=y
CONFIG_STM32_EXTI=y
# CONFIG_STM32_FMC2_EBI is not set
# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
CONFIG_STM32_MDMA=y
CONFIG_STM32_RPROC=m
CONFIG_STM32_THERMAL=m
+CONFIG_STM32_TIMER_CNT=m
CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
@@ -7856,10 +7910,12 @@ CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_ST_THERMAL=m
CONFIG_ST_THERMAL_MEMMAP=m
-# CONFIG_ST_THERMAL_SYSCFG is not set
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
+# CONFIG_SUN20I_D1_CCU is not set
+# CONFIG_SUN20I_D1_R_CCU is not set
+# CONFIG_SUN20I_PPU is not set
CONFIG_SUN4I_A10_CCU=y
CONFIG_SUN4I_EMAC=m
CONFIG_SUN4I_GPADC=m
@@ -8034,6 +8090,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -8102,6 +8159,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -8118,13 +8176,16 @@ CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
+CONFIG_TI_ECAP_CAPTURE=m
CONFIG_TI_EDMA=y
CONFIG_TI_EMIF=m
CONFIG_TI_EMIF_SRAM=m
+CONFIG_TI_EQEP=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -8151,12 +8212,12 @@ CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_SYSCON_CLK=m
CONFIG_TI_THERMAL=y
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -8302,6 +8363,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -8327,7 +8389,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -8756,7 +8817,6 @@ CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -8773,7 +8833,6 @@ CONFIG_USB_XHCI_TEGRA=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -8892,6 +8951,8 @@ CONFIG_VIDEO_HANTRO=m
CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HANTRO_SUNXI=y
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -8901,11 +8962,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
CONFIG_VIDEO_IMX7_CSI=m
# CONFIG_VIDEO_IMX8_JPEG is not set
CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m
@@ -8935,6 +8998,7 @@ CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_MUX=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
# CONFIG_VIDEO_OMAP3_DEBUG is not set
@@ -8966,6 +9030,7 @@ CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -9066,7 +9131,7 @@ CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -9201,11 +9266,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -9256,6 +9322,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_XILINX_XADC=m
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
@@ -9303,6 +9370,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-armv7hl-lpae-debug-fedora.config b/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
index 05488c0..d7df1a8 100644
--- a/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
+++ b/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
@@ -186,6 +186,7 @@ CONFIG_AEABI=y
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -325,7 +326,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_S5PV210 is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
@@ -450,8 +450,9 @@ CONFIG_ARM_SCMI_POWERCAP=m
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
-CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y
+# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y
CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y
@@ -502,13 +503,13 @@ CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA=y
# CONFIG_ATH10K_AHB is not set
CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_DEBUG is not set
+CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_TRACING is not set
+CONFIG_ATH10K_TRACING=y
CONFIG_ATH10K_USB=m
CONFIG_ATH11K_AHB=m
# CONFIG_ATH11K_DEBUGFS is not set
@@ -516,6 +517,9 @@ CONFIG_ATH11K_AHB=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+CONFIG_ATH12K_DEBUG=y
+CONFIG_ATH12K=m
+CONFIG_ATH12K_TRACING=y
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -623,6 +627,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -657,6 +662,7 @@ CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
+CONFIG_BATTERY_QCOM_BATTMGR=m
CONFIG_BATTERY_RT5033=m
CONFIG_BATTERY_SAMSUNG_SDI=y
CONFIG_BATTERY_SBS=m
@@ -789,6 +795,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -1020,7 +1027,7 @@ CONFIG_CFG80211=m
CONFIG_CFS_BANDWIDTH=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_CPUACCT=y
-# CONFIG_CGROUP_DEBUG is not set
+CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_CGROUP_FREEZER=y
@@ -1060,6 +1067,8 @@ CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_MT6370=m
CONFIG_CHARGER_RK817=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1213,7 +1222,7 @@ CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
-# CONFIG_COUNTER is not set
+CONFIG_COUNTER=m
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_BPREDICT_DISABLE is not set
@@ -1277,6 +1286,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+CONFIG_CROS_EC_UART=m
CONFIG_CROS_EC_VBC=m
# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -1463,8 +1473,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
@@ -1487,7 +1495,7 @@ CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ZSTD=m
-# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
+CONFIG_CSD_LOCK_WAIT_DEBUG=y
# CONFIG_CUSE is not set
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1501,6 +1509,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1545,13 +1554,13 @@ CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO=y
-# CONFIG_DEBUG_IRQFLAGS is not set
+CONFIG_DEBUG_IRQFLAGS=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMAP_LOCAL=y
-# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
+CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1574,8 +1583,9 @@ CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS=y
-# CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_DEBUG_PAGE_REF is not set
+# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
+CONFIG_DEBUG_PAGEALLOC=y
+CONFIG_DEBUG_PAGE_REF=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
@@ -1615,6 +1625,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1654,7 +1665,7 @@ CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_SYSFS_STATS=y
CONFIG_DMA_CMA=y
CONFIG_DMADEVICES_DEBUG=y
-# CONFIG_DMADEVICES_VDEBUG is not set
+CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
@@ -1836,6 +1847,7 @@ CONFIG_DRM_OMAP=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1873,6 +1885,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
@@ -1908,6 +1921,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+CONFIG_DRM_PANEL_VISIONOX_VTDR6130=m
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -1964,6 +1978,7 @@ CONFIG_DRM_USE_DYNAMIC_DEBUG=y
CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
+# CONFIG_DRM_VC4_KUNIT_TEST is not set
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
CONFIG_DRM_VIRTIO_GPU=m
@@ -2098,7 +2113,7 @@ CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_EDAC_ARMADA_XP=y
-# CONFIG_EDAC_DEBUG is not set
+CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DMC520=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_HIGHBANK_L2=m
@@ -2150,6 +2165,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -2226,7 +2242,7 @@ CONFIG_FAIL_MMC_REQUEST=y
CONFIG_FAILOVER=m
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAILSLAB=y
-# CONFIG_FAIL_SUNRPC is not set
+CONFIG_FAIL_SUNRPC=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_FANOTIFY=y
@@ -2290,7 +2306,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -2426,15 +2441,15 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_ACHC is not set
CONFIG_GENERIC_ADC_BATTERY=m
# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_GENERIC_CPU is not set
-# CONFIG_GENERIC_IRQ_DEBUGFS is not set
+CONFIG_GENERIC_IRQ_DEBUGFS=y
CONFIG_GENERIC_PHY=y
CONFIG_GENERIC_PINCONF=y
CONFIG_GENEVE=m
@@ -2534,7 +2549,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GREYBUS is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
-# CONFIG_GUP_TEST is not set
+CONFIG_GUP_TEST=y
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
@@ -2544,6 +2559,7 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARM_ARCH_TIMER=y
CONFIG_HAVE_ARM_TWD=y
@@ -2554,9 +2570,7 @@ CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
-CONFIG_HERMES_PRISM=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI6421V600_IRQ=m
@@ -2576,6 +2590,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2589,6 +2604,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2668,6 +2684,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2775,7 +2792,7 @@ CONFIG_HZ_1000=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2810,13 +2827,14 @@ CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_EXYNOS5=m
# CONFIG_I2C_FSI is not set
-# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
+CONFIG_I2C_GPIO_FAULT_INJECTOR=y
CONFIG_I2C_GPIO=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
@@ -2992,6 +3010,7 @@ CONFIG_IMX7D_ADC=m
CONFIG_IMX7ULP_WDT=m
CONFIG_IMX8MM_THERMAL=m
# CONFIG_IMX8QXP_ADC is not set
+CONFIG_IMX93_ADC=m
# CONFIG_IMX_DMA is not set
CONFIG_IMX_DSP=m
CONFIG_IMX_DSP_REMOTEPROC=m
@@ -3162,10 +3181,15 @@ CONFIG_INTERCONNECT_EXYNOS=y
# CONFIG_INTERCONNECT_IMX is not set
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
+# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
+# CONFIG_INTERCONNECT_QCOM_SA8775P is not set
+# CONFIG_INTERCONNECT_QCOM_SDM670 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
+# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
+CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
@@ -3306,7 +3330,7 @@ CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6=y
CONFIG_IPVLAN=m
-# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_FTP=m
@@ -3476,9 +3500,13 @@ CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_SELFTEST is not set
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
-# CONFIG_KASAN is not set
+CONFIG_KASAN_GENERIC=y
+CONFIG_KASAN_INLINE=y
+CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
-# CONFIG_KASAN_VMALLOC is not set
+# CONFIG_KASAN_OUTLINE is not set
+CONFIG_KASAN_VMALLOC=y
+CONFIG_KASAN=y
# CONFIG_KCOV is not set
# CONFIG_KCSAN is not set
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
@@ -3696,17 +3724,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-CONFIG_LIBERTAS_SPI=m
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3784,7 +3807,7 @@ CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
CONFIG_MAC80211_MESH=y
-# CONFIG_MAC80211_MESSAGE_TRACING is not set
+CONFIG_MAC80211_MESSAGE_TRACING=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
@@ -3848,6 +3871,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3880,6 +3904,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MESON_G12A=m
+CONFIG_MDIO_BUS_MUX_MESON_GXL=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -3946,7 +3971,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
@@ -3977,7 +4002,6 @@ CONFIG_MFD_AC100=m
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -4003,6 +4027,8 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI6421_SPMI is not set
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -4069,10 +4095,7 @@ CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
-# CONFIG_MFD_T7L66XB is not set
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6387XB is not set
-# CONFIG_MFD_TC6393XB is not set
CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -4148,6 +4171,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -4232,7 +4256,6 @@ CONFIG_MMC_STM32_SDMMC=y
CONFIG_MMC_SUNXI=m
# CONFIG_MMC_TEST is not set
CONFIG_MMC_TIFM_SD=m
-# CONFIG_MMC_TMIO is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_USHC=m
@@ -4240,6 +4263,7 @@ CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
CONFIG_MMC=y
+CONFIG_MMIOTRACE=y
CONFIG_MMU=y
CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set
@@ -4465,6 +4489,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
# CONFIG_ND_BLK is not set
@@ -4518,7 +4543,7 @@ CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+CONFIG_NET_DEV_REFCNT_TRACKER=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_NET_DSA_AR9331 is not set
@@ -4681,7 +4706,7 @@ CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
-# CONFIG_NET_NS_REFCNT_TRACKER is not set
+CONFIG_NET_NS_REFCNT_TRACKER=y
CONFIG_NET_NS=y
CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
@@ -4885,7 +4910,7 @@ CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
CONFIG_NFP_APP_FLOWER=y
-# CONFIG_NFP_DEBUG is not set
+CONFIG_NFP_DEBUG=y
CONFIG_NFP=m
CONFIG_NFP_NET_IPSEC=y
CONFIG_NF_REJECT_IPV4=m
@@ -5023,12 +5048,12 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -5182,7 +5207,6 @@ CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -5220,6 +5244,7 @@ CONFIG_PATA_MARVELL=m
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_PLATFORM is not set
@@ -5273,9 +5298,9 @@ CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCI_EXYNOS is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_HYPERV=m
+CONFIG_PCI_IMX6_HOST=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_J721E_HOST=y
@@ -5357,10 +5382,13 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+CONFIG_PHY_QCOM_EUSB2_REPEATER=m
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_PCIE2 is not set
+# CONFIG_PHY_QCOM_QMP is not set
+CONFIG_PHY_QCOM_SNPS_EUSB2=m
CONFIG_PHY_QCOM_USB_HS_28NM=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -5502,7 +5530,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PMBUS=m
@@ -5534,6 +5561,7 @@ CONFIG_POWER_RESET_GPIO=y
CONFIG_POWER_RESET_KEYSTONE=y
# CONFIG_POWER_RESET_LINKSTATION is not set
# CONFIG_POWER_RESET_LTC2952 is not set
+CONFIG_POWER_RESET_ODROID_GO_ULTRA_POWEROFF=y
CONFIG_POWER_RESET_QCOM_PON=m
# CONFIG_POWER_RESET_QNAP is not set
CONFIG_POWER_RESET_REGULATOR=y
@@ -5693,6 +5721,8 @@ CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
+CONFIG_QCOM_PMIC_GLINK=m
+CONFIG_QCOM_RAMP_CTRL=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_RPMH is not set
CONFIG_QCOM_RPMPD=m
@@ -5708,6 +5738,7 @@ CONFIG_QCOM_STATS=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
+# CONFIG_QDU_GCC_1000 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -5738,7 +5769,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-CONFIG_R8188EU=m
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -5752,7 +5782,7 @@ CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
-# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
@@ -5784,6 +5814,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -5846,6 +5877,7 @@ CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX1586=m
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
@@ -5948,6 +5980,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5995,6 +6029,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_CTRL=m
@@ -6038,6 +6077,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+CONFIG_RTC_DRV_BBNSM=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -6175,7 +6215,7 @@ CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTLLIB=m
-# CONFIG_RTLWIFI_DEBUG is not set
+CONFIG_RTLWIFI_DEBUG=y
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
CONFIG_RTW88_8723DE=m
@@ -6207,6 +6247,7 @@ CONFIG_S2IO=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
CONFIG_S3C2410_WATCHDOG=m
+# CONFIG_SA_GCC_8775P is not set
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLES is not set
CONFIG_SATA_ACARD_AHCI=m
@@ -6247,7 +6288,7 @@ CONFIG_SCD30_SERIAL=m
CONFIG_SC_DISPCC_7180=m
CONFIG_SC_DISPCC_7280=m
# CONFIG_SC_DISPCC_8280XP is not set
-# CONFIG_SCF_TORTURE_TEST is not set
+CONFIG_SCF_TORTURE_TEST=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
@@ -6568,11 +6609,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -6618,6 +6662,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -6659,6 +6705,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -6668,6 +6715,7 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6691,6 +6739,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+CONFIG_SERIAL_EARLYCON_SEMIHOST=y
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
@@ -6783,12 +6832,14 @@ CONFIG_SLUB=y
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMC91X=m
+# CONFIG_SM_CAMCC_6350 is not set
# CONFIG_SM_CAMCC_8250 is not set
# CONFIG_SM_CAMCC_8450 is not set
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_DISPCC_8250 is not set
CONFIG_SM_DISPCC_8450=m
+# CONFIG_SM_DISPCC_8550 is not set
# CONFIG_SM_FTL is not set
# CONFIG_SM_GCC_6115 is not set
# CONFIG_SM_GCC_6125 is not set
@@ -6814,6 +6865,7 @@ CONFIG_SMS_SDIO_DRV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_USB_DRV=m
+# CONFIG_SM_TCSRCC_8550 is not set
# CONFIG_SM_VIDEOCC_8150 is not set
# CONFIG_SM_VIDEOCC_8250 is not set
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
@@ -7032,6 +7084,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -7050,6 +7103,7 @@ CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -7091,6 +7145,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
@@ -7152,7 +7207,6 @@ CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -7221,6 +7275,7 @@ CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
@@ -7250,6 +7305,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -7266,6 +7322,7 @@ CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
CONFIG_SND_SOC_SOF_ACPI=m
@@ -7451,6 +7508,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
# CONFIG_SOC_AM33XX is not set
# CONFIG_SOC_AM43XX is not set
# CONFIG_SOC_BRCMSTB is not set
@@ -7615,6 +7673,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -7627,9 +7686,11 @@ CONFIG_STM32_DMA=y
CONFIG_STM32_EXTI=y
# CONFIG_STM32_FMC2_EBI is not set
# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
CONFIG_STM32_MDMA=y
CONFIG_STM32_RPROC=m
CONFIG_STM32_THERMAL=m
+CONFIG_STM32_TIMER_CNT=m
CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
@@ -7648,10 +7709,12 @@ CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_THERMAL is not set
# CONFIG_ST_THERMAL_MEMMAP is not set
-# CONFIG_ST_THERMAL_SYSCFG is not set
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
+# CONFIG_SUN20I_D1_CCU is not set
+# CONFIG_SUN20I_D1_R_CCU is not set
+# CONFIG_SUN20I_PPU is not set
CONFIG_SUN4I_A10_CCU=y
CONFIG_SUN4I_EMAC=m
CONFIG_SUN4I_GPADC=m
@@ -7825,10 +7888,11 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
-# CONFIG_TEST_DYNAMIC_DEBUG is not set
+CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
-# CONFIG_TEST_FPU is not set
+CONFIG_TEST_FPU=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_HEXDUMP is not set
@@ -7856,7 +7920,7 @@ CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
-# CONFIG_TEST_STRING_HELPERS is not set
+CONFIG_TEST_STRING_HELPERS=m
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
@@ -7893,6 +7957,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7910,13 +7975,16 @@ CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
+CONFIG_TI_ECAP_CAPTURE=m
CONFIG_TI_EDMA=y
CONFIG_TI_EMIF=m
CONFIG_TI_EMIF_SRAM=m
+CONFIG_TI_EQEP=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -7947,12 +8015,12 @@ CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_SYSCON_CLK=m
CONFIG_TI_THERMAL=y
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -8091,6 +8159,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -8116,7 +8185,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -8538,13 +8606,12 @@ CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
CONFIG_USB_XEN_HCD=m
-CONFIG_USB_XHCI_DBGCAP=y
+# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
CONFIG_USB_XHCI_MVEBU=m
@@ -8555,7 +8622,6 @@ CONFIG_USB_XHCI_TEGRA=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -8674,6 +8740,8 @@ CONFIG_VIDEO_HANTRO=m
CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HANTRO_SUNXI=y
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -8683,11 +8751,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
CONFIG_VIDEO_IMX7_CSI=m
# CONFIG_VIDEO_IMX8_JPEG is not set
CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m
@@ -8715,6 +8785,7 @@ CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_MUX=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -8743,6 +8814,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -8836,7 +8908,7 @@ CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -8970,11 +9042,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_WWAN_HWSIM=m
@@ -9025,6 +9098,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
CONFIG_XILINX_XADC=m
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
@@ -9069,9 +9143,10 @@ CONFIG_ZOPT2201=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
CONFIG_ZRAM=m
-# CONFIG_ZRAM_MEMORY_TRACKING is not set
+CONFIG_ZRAM_MEMORY_TRACKING=y
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-armv7hl-lpae-fedora.config b/SOURCES/kernel-armv7hl-lpae-fedora.config
index 2dda202..1d20bba 100644
--- a/SOURCES/kernel-armv7hl-lpae-fedora.config
+++ b/SOURCES/kernel-armv7hl-lpae-fedora.config
@@ -186,6 +186,7 @@ CONFIG_AEABI=y
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -325,7 +326,6 @@ CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_S5PV210 is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
@@ -450,6 +450,7 @@ CONFIG_ARM_SCMI_POWERCAP=m
CONFIG_ARM_SCMI_POWER_CONTROL=m
CONFIG_ARM_SCMI_POWER_DOMAIN=m
CONFIG_ARM_SCMI_PROTOCOL=y
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y
CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y
CONFIG_ARM_SCMI_TRANSPORT_SMC=y
@@ -516,6 +517,9 @@ CONFIG_ATH11K_AHB=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K_DEBUG is not set
+CONFIG_ATH12K=m
+# CONFIG_ATH12K_TRACING is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -623,6 +627,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -657,6 +662,7 @@ CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
+CONFIG_BATTERY_QCOM_BATTMGR=m
CONFIG_BATTERY_RT5033=m
CONFIG_BATTERY_SAMSUNG_SDI=y
CONFIG_BATTERY_SBS=m
@@ -789,6 +795,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -1060,6 +1067,8 @@ CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_MT6370=m
CONFIG_CHARGER_RK817=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1213,7 +1222,7 @@ CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
# CONFIG_CORESIGHT is not set
CONFIG_CORTINA_PHY=m
-# CONFIG_COUNTER is not set
+CONFIG_COUNTER=m
# CONFIG_CPU5_WDT is not set
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_CPU_BPREDICT_DISABLE is not set
@@ -1277,6 +1286,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+CONFIG_CROS_EC_UART=m
CONFIG_CROS_EC_VBC=m
# CONFIG_CROS_HPS_I2C is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -1463,8 +1473,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
@@ -1501,6 +1509,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1608,6 +1617,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1829,6 +1839,7 @@ CONFIG_DRM_OMAP=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
CONFIG_DRM_PANEL_ARM_VERSATILE=m
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1866,6 +1877,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
@@ -1901,6 +1913,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+CONFIG_DRM_PANEL_VISIONOX_VTDR6130=m
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -1957,6 +1970,7 @@ CONFIG_DRM_USE_DYNAMIC_DEBUG=y
CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
+# CONFIG_DRM_VC4_KUNIT_TEST is not set
CONFIG_DRM_VC4=m
CONFIG_DRM_VGEM=m
CONFIG_DRM_VIRTIO_GPU=m
@@ -2143,6 +2157,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -2275,7 +2290,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -2411,8 +2425,8 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GEHC_ACHC is not set
@@ -2529,6 +2543,7 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARM_ARCH_TIMER=y
CONFIG_HAVE_ARM_TWD=y
@@ -2539,9 +2554,7 @@ CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
-CONFIG_HERMES_PRISM=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI6421V600_IRQ=m
@@ -2561,6 +2574,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2574,6 +2588,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2653,6 +2668,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2760,7 +2776,7 @@ CONFIG_HZ_1000=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2802,6 +2818,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
CONFIG_I2C_HID_OF_GOODIX=m
CONFIG_I2C_HID_OF=m
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_IMX_LPI2C=m
@@ -2977,6 +2994,7 @@ CONFIG_IMX7D_ADC=m
CONFIG_IMX7ULP_WDT=m
CONFIG_IMX8MM_THERMAL=m
# CONFIG_IMX8QXP_ADC is not set
+CONFIG_IMX93_ADC=m
# CONFIG_IMX_DMA is not set
CONFIG_IMX_DSP=m
CONFIG_IMX_DSP_REMOTEPROC=m
@@ -3147,10 +3165,15 @@ CONFIG_INTERCONNECT_EXYNOS=y
# CONFIG_INTERCONNECT_IMX is not set
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
+# CONFIG_INTERCONNECT_QCOM_QDU1000 is not set
+# CONFIG_INTERCONNECT_QCOM_SA8775P is not set
+# CONFIG_INTERCONNECT_QCOM_SDM670 is not set
# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
# CONFIG_INTERCONNECT_QCOM_SM6350 is not set
+# CONFIG_INTERCONNECT_QCOM_SM8550 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
+CONFIG_INTERRUPT_CNT=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
@@ -3679,17 +3702,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-CONFIG_LIBERTAS_SPI=m
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3831,6 +3849,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3862,6 +3881,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MESON_G12A=m
+CONFIG_MDIO_BUS_MUX_MESON_GXL=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
@@ -3928,7 +3948,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESON_CANVAS=m
@@ -3959,7 +3979,6 @@ CONFIG_MFD_AC100=m
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -3985,6 +4004,8 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI6421_SPMI is not set
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -4051,10 +4072,7 @@ CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
-# CONFIG_MFD_T7L66XB is not set
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6387XB is not set
-# CONFIG_MFD_TC6393XB is not set
CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -4130,6 +4148,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -4214,7 +4233,6 @@ CONFIG_MMC_STM32_SDMMC=y
CONFIG_MMC_SUNXI=m
# CONFIG_MMC_TEST is not set
CONFIG_MMC_TIFM_SD=m
-# CONFIG_MMC_TMIO is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_USHC=m
@@ -4447,6 +4465,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
# CONFIG_ND_BLK is not set
@@ -5005,12 +5024,12 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -5163,7 +5182,6 @@ CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -5201,6 +5219,7 @@ CONFIG_PATA_MARVELL=m
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_PLATFORM is not set
@@ -5254,9 +5273,9 @@ CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCI_EXYNOS is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
CONFIG_PCI_HOST_GENERIC=y
CONFIG_PCI_HYPERV=m
+CONFIG_PCI_IMX6_HOST=y
CONFIG_PCI_IMX6=y
CONFIG_PCI_IOV=y
CONFIG_PCI_J721E_HOST=y
@@ -5338,10 +5357,13 @@ CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+CONFIG_PHY_QCOM_EUSB2_REPEATER=m
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_SATA is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_PCIE2 is not set
+# CONFIG_PHY_QCOM_QMP is not set
+CONFIG_PHY_QCOM_SNPS_EUSB2=m
CONFIG_PHY_QCOM_USB_HS_28NM=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -5483,7 +5505,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PMBUS=m
@@ -5515,6 +5536,7 @@ CONFIG_POWER_RESET_GPIO=y
CONFIG_POWER_RESET_KEYSTONE=y
# CONFIG_POWER_RESET_LINKSTATION is not set
# CONFIG_POWER_RESET_LTC2952 is not set
+CONFIG_POWER_RESET_ODROID_GO_ULTRA_POWEROFF=y
CONFIG_POWER_RESET_QCOM_PON=m
# CONFIG_POWER_RESET_QNAP is not set
CONFIG_POWER_RESET_REGULATOR=y
@@ -5674,6 +5696,8 @@ CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
+CONFIG_QCOM_PMIC_GLINK=m
+CONFIG_QCOM_RAMP_CTRL=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_RPMH is not set
CONFIG_QCOM_RPMPD=m
@@ -5689,6 +5713,7 @@ CONFIG_QCOM_STATS=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
+# CONFIG_QDU_GCC_1000 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
CONFIG_QEDI=m
@@ -5719,7 +5744,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-CONFIG_R8188EU=m
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -5765,6 +5789,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -5827,6 +5852,7 @@ CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX1586=m
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77802=m
@@ -5929,6 +5955,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5976,6 +6004,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_CTRL=m
@@ -6019,6 +6052,7 @@ CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
+CONFIG_RTC_DRV_BBNSM=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_CADENCE=m
@@ -6188,6 +6222,7 @@ CONFIG_S2IO=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
CONFIG_S3C2410_WATCHDOG=m
+# CONFIG_SA_GCC_8775P is not set
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLES is not set
CONFIG_SATA_ACARD_AHCI=m
@@ -6549,11 +6584,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -6599,6 +6637,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -6640,6 +6680,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -6649,6 +6690,7 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
CONFIG_SERIAL_8250_OMAP=y
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6672,6 +6714,7 @@ CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y
+CONFIG_SERIAL_EARLYCON_SEMIHOST=y
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LPUART=y
@@ -6764,12 +6807,14 @@ CONFIG_SLUB=y
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMC91X=m
+# CONFIG_SM_CAMCC_6350 is not set
# CONFIG_SM_CAMCC_8250 is not set
# CONFIG_SM_CAMCC_8450 is not set
CONFIG_SMC_DIAG=m
CONFIG_SMC=m
# CONFIG_SM_DISPCC_8250 is not set
CONFIG_SM_DISPCC_8450=m
+# CONFIG_SM_DISPCC_8550 is not set
# CONFIG_SM_FTL is not set
# CONFIG_SM_GCC_6115 is not set
# CONFIG_SM_GCC_6125 is not set
@@ -6795,6 +6840,7 @@ CONFIG_SMS_SDIO_DRV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
CONFIG_SMS_USB_DRV=m
+# CONFIG_SM_TCSRCC_8550 is not set
# CONFIG_SM_VIDEOCC_8150 is not set
# CONFIG_SM_VIDEOCC_8250 is not set
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
@@ -7012,6 +7058,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -7030,6 +7077,7 @@ CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -7071,6 +7119,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDIO_RPMSG=m
CONFIG_SND_SOC_IMX_AUDMIX=m
@@ -7132,7 +7181,6 @@ CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -7201,6 +7249,7 @@ CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
@@ -7230,6 +7279,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -7246,6 +7296,7 @@ CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
CONFIG_SND_SOC_SMDK_WM8994_PCM=m
CONFIG_SND_SOC_SNOW=m
CONFIG_SND_SOC_SOF_ACPI=m
@@ -7430,6 +7481,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
# CONFIG_SOC_AM33XX is not set
# CONFIG_SOC_AM43XX is not set
# CONFIG_SOC_BRCMSTB is not set
@@ -7594,6 +7646,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -7606,9 +7659,11 @@ CONFIG_STM32_DMA=y
CONFIG_STM32_EXTI=y
# CONFIG_STM32_FMC2_EBI is not set
# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
CONFIG_STM32_MDMA=y
CONFIG_STM32_RPROC=m
CONFIG_STM32_THERMAL=m
+CONFIG_STM32_TIMER_CNT=m
CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
@@ -7627,10 +7682,12 @@ CONFIG_STRIP_ASM_SYMS=y
CONFIG_STRSCPY_KUNIT_TEST=m
# CONFIG_ST_THERMAL is not set
# CONFIG_ST_THERMAL_MEMMAP is not set
-# CONFIG_ST_THERMAL_SYSCFG is not set
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
+# CONFIG_SUN20I_D1_CCU is not set
+# CONFIG_SUN20I_D1_R_CCU is not set
+# CONFIG_SUN20I_PPU is not set
CONFIG_SUN4I_A10_CCU=y
CONFIG_SUN4I_EMAC=m
CONFIG_SUN4I_GPADC=m
@@ -7804,6 +7861,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -7872,6 +7930,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7889,13 +7948,16 @@ CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
+CONFIG_TI_ECAP_CAPTURE=m
CONFIG_TI_EDMA=y
CONFIG_TI_EMIF=m
CONFIG_TI_EMIF_SRAM=m
+CONFIG_TI_EQEP=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -7926,12 +7988,12 @@ CONFIG_TI_SOC_THERMAL=m
CONFIG_TI_SYSCON_CLK=m
CONFIG_TI_THERMAL=y
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -8070,6 +8132,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -8095,7 +8158,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -8517,7 +8579,6 @@ CONFIG_USB_UHCI_HCD=m
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_ULPI=y
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -8534,7 +8595,6 @@ CONFIG_USB_XHCI_TEGRA=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -8653,6 +8713,8 @@ CONFIG_VIDEO_HANTRO=m
CONFIG_VIDEO_HANTRO_ROCKCHIP=y
CONFIG_VIDEO_HANTRO_SUNXI=y
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -8662,11 +8724,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
CONFIG_VIDEO_IMX7_CSI=m
# CONFIG_VIDEO_IMX8_JPEG is not set
CONFIG_VIDEO_IMX8MQ_MIPI_CSI2=m
@@ -8694,6 +8758,7 @@ CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_MUX=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -8722,6 +8787,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -8815,7 +8881,7 @@ CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -8949,11 +9015,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -9004,6 +9071,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
CONFIG_XILINX_XADC=m
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
@@ -9051,6 +9119,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-ppc64le-debug-fedora.config b/SOURCES/kernel-ppc64le-debug-fedora.config
index 7c4d65d..3414322 100644
--- a/SOURCES/kernel-ppc64le-debug-fedora.config
+++ b/SOURCES/kernel-ppc64le-debug-fedora.config
@@ -185,6 +185,7 @@ CONFIG_AFFS_FS=m
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -263,7 +264,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCNET is not set
@@ -286,6 +286,7 @@ CONFIG_ARM_CMN=m
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
+# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
@@ -310,12 +311,12 @@ CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA=y
# CONFIG_ATH10K_AHB is not set
CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_DEBUG is not set
+CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_TRACING is not set
+CONFIG_ATH10K_TRACING=y
CONFIG_ATH10K_USB=m
# CONFIG_ATH11K_AHB is not set
# CONFIG_ATH11K_DEBUGFS is not set
@@ -323,6 +324,9 @@ CONFIG_ATH10K_USB=m
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+CONFIG_ATH12K_DEBUG=y
+# CONFIG_ATH12K is not set
+CONFIG_ATH12K_TRACING=y
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -421,6 +425,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -574,6 +579,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -792,7 +798,7 @@ CONFIG_CFG80211=m
CONFIG_CFS_BANDWIDTH=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_CPUACCT=y
-# CONFIG_CGROUP_DEBUG is not set
+CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_CGROUP_FREEZER=y
@@ -829,6 +835,8 @@ CONFIG_CHARGER_MAX77976=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MT6370=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1123,8 +1131,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
@@ -1148,7 +1154,7 @@ CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ZSTD=m
-# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
+CONFIG_CSD_LOCK_WAIT_DEBUG=y
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1164,6 +1170,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1207,13 +1214,13 @@ CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO=y
-# CONFIG_DEBUG_IRQFLAGS is not set
+CONFIG_DEBUG_IRQFLAGS=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMAP_LOCAL=y
-# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
+CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1235,8 +1242,9 @@ CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS=y
-# CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_DEBUG_PAGE_REF is not set
+# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
+CONFIG_DEBUG_PAGEALLOC=y
+CONFIG_DEBUG_PAGE_REF=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
@@ -1275,6 +1283,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1306,7 +1315,7 @@ CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_SYSFS_STATS=y
# CONFIG_DMA_CMA is not set
CONFIG_DMADEVICES_DEBUG=y
-# CONFIG_DMADEVICES_VDEBUG is not set
+CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
@@ -1435,6 +1444,7 @@ CONFIG_DRM_OFDRM=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1472,6 +1482,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
@@ -1507,6 +1518,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -1665,7 +1677,7 @@ CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_EDAC_CPC925 is not set
-# CONFIG_EDAC_DEBUG is not set
+CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DMC520=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_IGEN6=m
@@ -1706,6 +1718,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -1771,7 +1784,7 @@ CONFIG_FAIL_MMC_REQUEST=y
CONFIG_FAILOVER=m
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAILSLAB=y
-# CONFIG_FAIL_SUNRPC is not set
+CONFIG_FAIL_SUNRPC=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_FANOTIFY=y
@@ -1835,7 +1848,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1974,14 +1986,14 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_GENERIC_CPU is not set
-# CONFIG_GENERIC_IRQ_DEBUGFS is not set
+CONFIG_GENERIC_IRQ_DEBUGFS=y
CONFIG_GENERIC_PHY=y
CONFIG_GENEVE=m
# CONFIG_GEN_RTC is not set
@@ -2064,7 +2076,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GREYBUS is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
-# CONFIG_GUP_TEST is not set
+CONFIG_GUP_TEST=y
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
@@ -2074,15 +2086,14 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
# CONFIG_HCALL_STATS is not set
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDC2010=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
+# CONFIG_HERMES is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI6421V600_IRQ=m
@@ -2102,6 +2113,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2115,6 +2127,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2194,6 +2207,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2297,7 +2311,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2325,12 +2339,14 @@ CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
+CONFIG_I2C_GPIO_FAULT_INJECTOR=y
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -2764,7 +2780,7 @@ CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6=y
CONFIG_IPVLAN=m
-# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_FTP=m
@@ -2932,9 +2948,13 @@ CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_SELFTEST is not set
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
-# CONFIG_KASAN is not set
+CONFIG_KASAN_GENERIC=y
+# CONFIG_KASAN_INLINE is not set
+CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
-# CONFIG_KASAN_VMALLOC is not set
+CONFIG_KASAN_OUTLINE=y
+CONFIG_KASAN_VMALLOC=y
+CONFIG_KASAN=y
# CONFIG_KCOV is not set
# CONFIG_KCSAN is not set
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
@@ -3140,17 +3160,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3230,7 +3245,7 @@ CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
CONFIG_MAC80211_MESH=y
-# CONFIG_MAC80211_MESSAGE_TRACING is not set
+CONFIG_MAC80211_MESSAGE_TRACING=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
@@ -3278,6 +3293,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3376,7 +3392,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3389,7 +3405,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -3412,6 +3427,8 @@ CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI6421_SPMI is not set
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -3471,7 +3488,6 @@ CONFIG_MFD_SM501=m
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6393XB is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -3546,6 +3562,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -3614,6 +3631,7 @@ CONFIG_MMC_USHC=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
+CONFIG_MMIOTRACE=y
CONFIG_MMU=y
CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set
@@ -3802,6 +3820,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
# CONFIG_ND_BLK is not set
@@ -3854,7 +3873,7 @@ CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+CONFIG_NET_DEV_REFCNT_TRACKER=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_NET_DSA_AR9331 is not set
@@ -4017,7 +4036,7 @@ CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
-# CONFIG_NET_NS_REFCNT_TRACKER is not set
+CONFIG_NET_NS_REFCNT_TRACKER=y
CONFIG_NET_NS=y
CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
@@ -4220,7 +4239,7 @@ CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
CONFIG_NFP_APP_FLOWER=y
-# CONFIG_NFP_DEBUG is not set
+CONFIG_NFP_DEBUG=y
CONFIG_NFP=m
CONFIG_NFP_NET_IPSEC=y
CONFIG_NF_REJECT_IPV4=m
@@ -4358,12 +4377,12 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -4411,7 +4430,7 @@ CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
-CONFIG_NVRAM=y
+CONFIG_NVRAM=m
# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
@@ -4470,7 +4489,6 @@ CONFIG_PAGE_TABLE_CHECK=y
CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
CONFIG_PAPR_SCM=m
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -4507,6 +4525,7 @@ CONFIG_PATA_NS87415=m
# CONFIG_PATA_OLDPIIX is not set
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_OPTI=m
+# CONFIG_PATA_PARPORT is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_PLATFORM is not set
@@ -4551,7 +4570,6 @@ CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_HYPERV=m
CONFIG_PCI_IOV=y
@@ -4680,7 +4698,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PMBUS=m
@@ -4740,7 +4757,7 @@ CONFIG_PPC_EMULATED_STATS=y
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_PPC_FAST_ENDIAN_SWITCH is not set
# CONFIG_PPC_IRQ_SOFT_MASK_DEBUG is not set
-# CONFIG_PPC_KUAP_DEBUG is not set
+CONFIG_PPC_KUAP_DEBUG=y
CONFIG_PPC_KUAP=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_MEM_KEYS=y
@@ -4906,7 +4923,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -4920,7 +4936,7 @@ CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
-# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
@@ -4950,6 +4966,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -5004,6 +5021,7 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
@@ -5076,6 +5094,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5103,6 +5123,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_CTRL=m
@@ -5260,7 +5285,7 @@ CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTLLIB=m
-# CONFIG_RTLWIFI_DEBUG is not set
+CONFIG_RTLWIFI_DEBUG=y
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
CONFIG_RTW88_8723DE=m
@@ -5327,7 +5352,7 @@ CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
# CONFIG_SCD4X is not set
-# CONFIG_SCF_TORTURE_TEST is not set
+CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
@@ -5624,11 +5649,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -5674,6 +5702,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -5713,6 +5743,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -5720,6 +5751,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6044,6 +6076,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -6062,6 +6095,7 @@ CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -6103,6 +6137,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ICS43432 is not set
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -6164,7 +6199,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -6229,6 +6263,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -6257,6 +6292,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -6271,6 +6307,7 @@ CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6447,6 +6484,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6566,6 +6604,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -6714,10 +6753,11 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
-# CONFIG_TEST_DYNAMIC_DEBUG is not set
+CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
-# CONFIG_TEST_FPU is not set
+CONFIG_TEST_FPU=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_HEXDUMP is not set
@@ -6745,7 +6785,7 @@ CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
-# CONFIG_TEST_STRING_HELPERS is not set
+CONFIG_TEST_STRING_HELPERS=m
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
@@ -6781,6 +6821,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6794,6 +6835,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6813,12 +6855,12 @@ CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -6951,6 +6993,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6975,7 +7018,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -7328,13 +7370,12 @@ CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
CONFIG_USB_XEN_HCD=m
-CONFIG_USB_XHCI_DBGCAP=y
+# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
CONFIG_USB_XHCI_PCI_RENESAS=y
@@ -7343,7 +7384,6 @@ CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -7440,6 +7480,8 @@ CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GS1662=m
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -7449,11 +7491,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -7471,6 +7515,7 @@ CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -7499,6 +7544,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -7567,7 +7613,7 @@ CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -7701,11 +7747,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_WWAN_HWSIM=m
@@ -7755,6 +7802,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
@@ -7798,9 +7846,10 @@ CONFIG_ZOPT2201=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
CONFIG_ZRAM=m
-# CONFIG_ZRAM_MEMORY_TRACKING is not set
+CONFIG_ZRAM_MEMORY_TRACKING=y
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-ppc64le-debug-rhel.config b/SOURCES/kernel-ppc64le-debug-rhel.config
index 0c3e388..4f38ca9 100644
--- a/SOURCES/kernel-ppc64le-debug-rhel.config
+++ b/SOURCES/kernel-ppc64le-debug-rhel.config
@@ -167,6 +167,7 @@ CONFIG_ACPI_VIDEO=m
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -254,11 +255,11 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
@@ -298,6 +299,7 @@ CONFIG_ATH10K_TRACING=y
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -349,6 +351,7 @@ CONFIG_AX88796B_PHY=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -475,6 +478,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -528,8 +532,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BROADCOM_PHY=m
CONFIG_BSD_DISKLABEL=y
@@ -693,6 +697,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -808,6 +813,8 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
@@ -868,7 +875,6 @@ CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
-# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
@@ -886,7 +892,6 @@ CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m
# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
@@ -968,7 +973,6 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
-# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
@@ -976,23 +980,14 @@ CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_SHA1_PPC is not set
CONFIG_CRYPTO_SHA1=y
-CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256=y
-# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=m
-# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
-# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
@@ -1027,6 +1022,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1141,6 +1137,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1275,6 +1272,10 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1300,6 +1301,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1311,6 +1313,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1319,10 +1322,12 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1468,7 +1473,6 @@ CONFIG_DW_DMAC=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_DWMAC_TEGRA is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1639,7 +1643,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1738,8 +1741,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1840,6 +1843,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HCALL_STATS is not set
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
@@ -1870,6 +1874,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CMEDIA is not set
@@ -1883,6 +1888,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
@@ -1950,6 +1956,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2060,7 +2067,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2093,6 +2100,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -2192,6 +2200,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_KX022A_SPI is not set
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2352,11 +2361,11 @@ CONFIG_INTEGRITY=y
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2382,7 +2391,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_ICM42600_I2C is not set
@@ -2410,7 +2419,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2451,9 +2460,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2491,8 +2500,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2674,6 +2683,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -2911,7 +2921,7 @@ CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_MESSAGE_TRACING=y
-CONFIG_MAC80211_RC_DEFAULT="minstrel"
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC802154=m
@@ -2957,6 +2967,7 @@ CONFIG_MARVELL_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
@@ -3043,7 +3054,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
# CONFIG_MEMSTICK_REALTEK_USB is not set
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3074,6 +3085,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3207,6 +3219,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3426,8 +3439,10 @@ CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
CONFIG_NATIONAL_PHY=m
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3497,7 +3512,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3715,7 +3730,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -3791,7 +3805,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -3834,7 +3848,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -3888,6 +3902,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@@ -3992,7 +4007,6 @@ CONFIG_PAGE_TABLE_CHECK=y
CONFIG_PANIC_TIMEOUT=180
# CONFIG_PANTHERLORD_FF is not set
CONFIG_PAPR_SCM=m
-# CONFIG_PARIDE is not set
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
@@ -4024,6 +4038,7 @@ CONFIG_PATA_OF_PLATFORM=m
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
CONFIG_PATA_PLATFORM=m
@@ -4124,10 +4139,12 @@ CONFIG_PHYLIB=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -4212,6 +4229,7 @@ CONFIG_POWERNV_OP_PANEL=m
# CONFIG_POWER_RESET_GPIO_RESTART is not set
CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_LTC2952 is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
@@ -4375,6 +4393,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_SCM is not set
# CONFIG_QCOM_SMEM is not set
@@ -4411,7 +4430,6 @@ CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4446,6 +4464,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4481,7 +4500,7 @@ CONFIG_REALTEK_PHY=m
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4535,6 +4554,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4559,6 +4579,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4728,6 +4753,7 @@ CONFIG_RXKAD=y
CONFIG_RXPERF=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLES is not set
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_AHCI=m
@@ -4976,6 +5002,7 @@ CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5045,11 +5072,13 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+# CONFIG_SENSORS_MC34VR500 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5094,6 +5123,7 @@ CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
+# CONFIG_SENSORS_TDA38640 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
@@ -5140,6 +5170,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5156,6 +5187,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
# CONFIG_SERIAL_DEV_BUS is not set
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_ICOM=m
@@ -5452,6 +5484,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5470,6 +5503,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5509,6 +5543,7 @@ CONFIG_SND_SOC_CX2072X=m
# CONFIG_SND_SOC_HDAC_HDMI is not set
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5637,6 +5672,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5664,6 +5700,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_RT700_SDW is not set
# CONFIG_SND_SOC_RT711_SDCA_SDW is not set
# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_RT9120 is not set
@@ -5678,6 +5715,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -5853,6 +5891,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
# CONFIG_SOC_TI is not set
@@ -6081,6 +6120,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
@@ -6133,7 +6173,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-CONFIG_THERMAL_OF=y
+# CONFIG_THERMAL_OF is not set
# CONFIG_THERMAL_STATISTICS is not set
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL=y
@@ -6149,6 +6189,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6160,6 +6201,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6179,6 +6221,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6306,6 +6349,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6324,7 +6368,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
# CONFIG_UCSI_CCG is not set
@@ -6346,6 +6389,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6622,9 +6666,7 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_ULPI_BUS is not set
-# CONFIG_USB_ULPI is not set
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -6736,11 +6778,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -6786,6 +6830,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -6929,6 +6974,7 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -6982,6 +7028,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -7023,6 +7070,7 @@ CONFIG_ZRAM=m
CONFIG_ZRAM_MEMORY_TRACKING=y
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC_STAT=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-ppc64le-fedora.config b/SOURCES/kernel-ppc64le-fedora.config
index cb6aac0..328213f 100644
--- a/SOURCES/kernel-ppc64le-fedora.config
+++ b/SOURCES/kernel-ppc64le-fedora.config
@@ -185,6 +185,7 @@ CONFIG_AFFS_FS=m
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -263,7 +264,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCNET is not set
@@ -322,6 +322,9 @@ CONFIG_ATH10K_USB=m
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K_DEBUG is not set
+# CONFIG_ATH12K is not set
+# CONFIG_ATH12K_TRACING is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -420,6 +423,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -573,6 +577,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -828,6 +833,8 @@ CONFIG_CHARGER_MAX77976=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MT6370=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1122,8 +1129,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
@@ -1163,6 +1168,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1267,6 +1273,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1426,6 +1433,7 @@ CONFIG_DRM_OFDRM=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1463,6 +1471,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
@@ -1498,6 +1507,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -1697,6 +1707,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -1818,7 +1829,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1957,8 +1967,8 @@ CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -2057,15 +2067,14 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
# CONFIG_HCALL_STATS is not set
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDC2010=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
+# CONFIG_HERMES is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI6421V600_IRQ=m
@@ -2085,6 +2094,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2098,6 +2108,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2177,6 +2188,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2280,7 +2292,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2314,6 +2326,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -3121,17 +3134,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3259,6 +3267,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3356,7 +3365,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3369,7 +3378,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -3392,6 +3400,8 @@ CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI6421_SPMI is not set
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -3451,7 +3461,6 @@ CONFIG_MFD_SM501=m
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6393XB is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -3526,6 +3535,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -3782,6 +3792,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
# CONFIG_ND_BLK is not set
@@ -4338,12 +4349,12 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -4449,7 +4460,6 @@ CONFIG_PAGE_REPORTING=y
CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
CONFIG_PAPR_SCM=m
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -4486,6 +4496,7 @@ CONFIG_PATA_NS87415=m
# CONFIG_PATA_OLDPIIX is not set
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_OPTI=m
+# CONFIG_PATA_PARPORT is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_PLATFORM is not set
@@ -4530,7 +4541,6 @@ CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_HYPERV=m
CONFIG_PCI_IOV=y
@@ -4659,7 +4669,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PMBUS=m
@@ -4885,7 +4894,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -4929,6 +4937,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4983,6 +4992,7 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
@@ -5055,6 +5065,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5082,6 +5094,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_CTRL=m
@@ -5603,11 +5620,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -5653,6 +5673,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -5692,6 +5714,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -5699,6 +5722,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6022,6 +6046,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -6040,6 +6065,7 @@ CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -6081,6 +6107,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ICS43432 is not set
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -6142,7 +6169,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -6207,6 +6233,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -6235,6 +6262,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -6249,6 +6277,7 @@ CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6424,6 +6453,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6543,6 +6573,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -6691,6 +6722,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -6758,6 +6790,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6771,6 +6804,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6790,12 +6824,12 @@ CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -6928,6 +6962,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6952,7 +6987,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -7305,7 +7339,6 @@ CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -7320,7 +7353,6 @@ CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -7417,6 +7449,8 @@ CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GS1662=m
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -7426,11 +7460,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -7448,6 +7484,7 @@ CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -7476,6 +7513,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -7544,7 +7582,7 @@ CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -7678,11 +7716,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -7732,6 +7771,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
@@ -7778,6 +7818,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-ppc64le-rhel.config b/SOURCES/kernel-ppc64le-rhel.config
index 2283801..89d5b78 100644
--- a/SOURCES/kernel-ppc64le-rhel.config
+++ b/SOURCES/kernel-ppc64le-rhel.config
@@ -167,6 +167,7 @@ CONFIG_ACPI_VIDEO=m
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -254,11 +255,11 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
@@ -298,6 +299,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -349,6 +351,7 @@ CONFIG_AX88796B_PHY=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -475,6 +478,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -528,8 +532,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BROADCOM_PHY=m
CONFIG_BSD_DISKLABEL=y
@@ -693,6 +697,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -808,6 +813,8 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
@@ -868,7 +875,6 @@ CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
-# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
@@ -886,7 +892,6 @@ CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m
# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
@@ -968,7 +973,6 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
-# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
@@ -976,23 +980,14 @@ CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_SHA1_PPC is not set
CONFIG_CRYPTO_SHA1=y
-CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256=y
-# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=m
-# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
-# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
@@ -1027,6 +1022,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1133,6 +1129,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1267,6 +1264,10 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1292,6 +1293,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1303,6 +1305,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1311,10 +1314,12 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1460,7 +1465,6 @@ CONFIG_DW_DMAC=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_DWMAC_TEGRA is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1623,7 +1627,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1722,8 +1725,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1824,6 +1827,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HCALL_STATS is not set
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
@@ -1854,6 +1858,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CMEDIA is not set
@@ -1867,6 +1872,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
@@ -1934,6 +1940,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2044,7 +2051,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2077,6 +2084,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -2176,6 +2184,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_KX022A_SPI is not set
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2336,11 +2345,11 @@ CONFIG_INTEGRITY=y
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2366,7 +2375,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_ICM42600_I2C is not set
@@ -2394,7 +2403,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2435,9 +2444,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2475,8 +2484,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2654,6 +2663,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -2884,14 +2894,14 @@ CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
-# CONFIG_MAC80211_DEBUGFS is not set
+CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
-CONFIG_MAC80211_RC_DEFAULT="minstrel"
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC802154=m
@@ -2937,6 +2947,7 @@ CONFIG_MARVELL_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
@@ -3023,7 +3034,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
# CONFIG_MEMSTICK_REALTEK_USB is not set
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3054,6 +3065,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3187,6 +3199,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3406,8 +3419,10 @@ CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
CONFIG_NATIONAL_PHY=m
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3477,7 +3492,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3695,7 +3710,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -3771,7 +3785,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -3814,7 +3828,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -3868,6 +3882,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=8
CONFIG_NO_HZ_FULL=y
@@ -3971,7 +3986,6 @@ CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=180
# CONFIG_PANTHERLORD_FF is not set
CONFIG_PAPR_SCM=m
-# CONFIG_PARIDE is not set
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
@@ -4003,6 +4017,7 @@ CONFIG_PATA_OF_PLATFORM=m
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
CONFIG_PATA_PLATFORM=m
@@ -4103,10 +4118,12 @@ CONFIG_PHYLIB=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -4191,6 +4208,7 @@ CONFIG_POWERNV_OP_PANEL=m
# CONFIG_POWER_RESET_GPIO_RESTART is not set
CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_LTC2952 is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
@@ -4354,6 +4372,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_SCM is not set
# CONFIG_QCOM_SMEM is not set
@@ -4390,7 +4409,6 @@ CONFIG_QUOTACTL=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4425,6 +4443,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
# CONFIG_RC_LOOPBACK is not set
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4460,7 +4479,7 @@ CONFIG_REALTEK_PHY=m
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4514,6 +4533,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4538,6 +4558,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4707,6 +4732,7 @@ CONFIG_RXKAD=y
CONFIG_RXPERF=m
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLES is not set
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_AHCI=m
@@ -4955,6 +4981,7 @@ CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5024,11 +5051,13 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+# CONFIG_SENSORS_MC34VR500 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5073,6 +5102,7 @@ CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
+# CONFIG_SENSORS_TDA38640 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
@@ -5119,6 +5149,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5135,6 +5166,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
# CONFIG_SERIAL_DEV_BUS is not set
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_ICOM=m
@@ -5430,6 +5462,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5448,6 +5481,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5487,6 +5521,7 @@ CONFIG_SND_SOC_CX2072X=m
# CONFIG_SND_SOC_HDAC_HDMI is not set
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5615,6 +5650,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5642,6 +5678,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_RT700_SDW is not set
# CONFIG_SND_SOC_RT711_SDCA_SDW is not set
# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_RT9120 is not set
@@ -5656,6 +5693,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -5830,6 +5868,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
# CONFIG_SOC_TI is not set
@@ -6058,6 +6097,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -6110,7 +6150,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-CONFIG_THERMAL_OF=y
+# CONFIG_THERMAL_OF is not set
# CONFIG_THERMAL_STATISTICS is not set
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL=y
@@ -6126,6 +6166,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6137,6 +6178,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6156,6 +6198,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6283,6 +6326,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6301,7 +6345,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
# CONFIG_UCSI_CCG is not set
@@ -6323,6 +6366,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6599,9 +6643,7 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_ULPI_BUS is not set
-# CONFIG_USB_ULPI is not set
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -6713,11 +6755,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -6763,6 +6807,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -6906,6 +6951,7 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -6959,6 +7005,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -7000,6 +7047,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC_STAT=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-s390x-debug-fedora.config b/SOURCES/kernel-s390x-debug-fedora.config
index 1e49fc1..886eaee 100644
--- a/SOURCES/kernel-s390x-debug-fedora.config
+++ b/SOURCES/kernel-s390x-debug-fedora.config
@@ -187,6 +187,7 @@ CONFIG_AFIUCV=m
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -266,7 +267,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCNET is not set
@@ -289,6 +289,7 @@ CONFIG_ARM_CMN=m
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
+# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
@@ -313,12 +314,12 @@ CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA=y
# CONFIG_ATH10K_AHB is not set
CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_DEBUG is not set
+CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_TRACING is not set
+CONFIG_ATH10K_TRACING=y
CONFIG_ATH10K_USB=m
# CONFIG_ATH11K_AHB is not set
# CONFIG_ATH11K_DEBUGFS is not set
@@ -326,6 +327,9 @@ CONFIG_ATH10K_USB=m
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+CONFIG_ATH12K_DEBUG=y
+CONFIG_ATH12K=m
+CONFIG_ATH12K_TRACING=y
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -424,6 +428,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -577,6 +582,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -796,7 +802,7 @@ CONFIG_CFG80211=m
CONFIG_CFS_BANDWIDTH=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_CPUACCT=y
-# CONFIG_CGROUP_DEBUG is not set
+CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_CGROUP_FREEZER=y
@@ -833,6 +839,8 @@ CONFIG_CHARGER_MAX77976=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MT6370=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_SURFACE=m
@@ -1129,8 +1137,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
@@ -1153,7 +1159,7 @@ CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ZSTD=m
-# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
+CONFIG_CSD_LOCK_WAIT_DEBUG=y
CONFIG_CTCM=m
CONFIG_CUSE=m
CONFIG_CW1200=m
@@ -1168,6 +1174,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1217,13 +1224,13 @@ CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO=y
-# CONFIG_DEBUG_IRQFLAGS is not set
+CONFIG_DEBUG_IRQFLAGS=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMAP_LOCAL=y
-# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
+CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1245,8 +1252,9 @@ CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS=y
-# CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_DEBUG_PAGE_REF is not set
+# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
+CONFIG_DEBUG_PAGEALLOC=y
+CONFIG_DEBUG_PAGE_REF=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
@@ -1284,6 +1292,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1313,7 +1322,7 @@ CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_SYSFS_STATS=y
# CONFIG_DMA_CMA is not set
CONFIG_DMADEVICES_DEBUG=y
-# CONFIG_DMADEVICES_VDEBUG is not set
+CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
@@ -1441,6 +1450,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1478,6 +1488,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
@@ -1513,6 +1524,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -1670,7 +1682,7 @@ CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_ECHO is not set
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
-# CONFIG_EDAC_DEBUG is not set
+CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DMC520=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_IGEN6=m
@@ -1711,6 +1723,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -1778,7 +1791,7 @@ CONFIG_FAIL_MMC_REQUEST=y
CONFIG_FAILOVER=m
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAILSLAB=y
-# CONFIG_FAIL_SUNRPC is not set
+CONFIG_FAIL_SUNRPC=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_FANOTIFY=y
@@ -1842,7 +1855,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1972,14 +1984,14 @@ CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_GENERIC_CPU is not set
-# CONFIG_GENERIC_IRQ_DEBUGFS is not set
+CONFIG_GENERIC_IRQ_DEBUGFS=y
CONFIG_GENERIC_PHY=y
CONFIG_GENEVE=m
# CONFIG_GEN_RTC is not set
@@ -2061,7 +2073,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GREYBUS is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
-# CONFIG_GUP_TEST is not set
+CONFIG_GUP_TEST=y
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
@@ -2071,13 +2083,12 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDC2010=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
+# CONFIG_HERMES is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI6421V600_IRQ=m
@@ -2097,6 +2108,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2110,6 +2122,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2190,6 +2203,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2282,7 +2296,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_ALGOPCA is not set
# CONFIG_I2C_ALGOPCF is not set
# CONFIG_I2C_ALI1535 is not set
@@ -2310,12 +2324,14 @@ CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
+CONFIG_I2C_GPIO_FAULT_INJECTOR=y
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -2740,7 +2756,7 @@ CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6=y
CONFIG_IPVLAN=m
-# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_FTP=m
@@ -2908,9 +2924,13 @@ CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_SELFTEST is not set
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
-# CONFIG_KASAN is not set
+CONFIG_KASAN_GENERIC=y
+CONFIG_KASAN_INLINE=y
+CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
-# CONFIG_KASAN_VMALLOC is not set
+# CONFIG_KASAN_OUTLINE is not set
+CONFIG_KASAN_VMALLOC=y
+CONFIG_KASAN=y
# CONFIG_KCOV is not set
# CONFIG_KCSAN is not set
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
@@ -3112,17 +3132,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3201,7 +3216,7 @@ CONFIG_MAC80211_HWSIM=m
# CONFIG_MAC80211 is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_MESH=y
-# CONFIG_MAC80211_MESSAGE_TRACING is not set
+CONFIG_MAC80211_MESSAGE_TRACING=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
@@ -3258,6 +3273,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3357,7 +3373,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3370,7 +3386,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -3393,6 +3408,8 @@ CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI6421_SPMI is not set
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -3452,7 +3469,6 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6393XB is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -3527,6 +3543,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -3594,6 +3611,7 @@ CONFIG_MMC_USHC=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_WBSD=m
+CONFIG_MMIOTRACE=y
CONFIG_MMU=y
CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set
@@ -3780,6 +3798,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
# CONFIG_ND_BLK is not set
@@ -3832,7 +3851,7 @@ CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+CONFIG_NET_DEV_REFCNT_TRACKER=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_NET_DSA_AR9331 is not set
@@ -3996,7 +4015,7 @@ CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
-# CONFIG_NET_NS_REFCNT_TRACKER is not set
+CONFIG_NET_NS_REFCNT_TRACKER=y
CONFIG_NET_NS=y
CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
@@ -4198,7 +4217,7 @@ CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
CONFIG_NFP_APP_FLOWER=y
-# CONFIG_NFP_DEBUG is not set
+CONFIG_NFP_DEBUG=y
CONFIG_NFP=m
CONFIG_NFP_NET_IPSEC=y
CONFIG_NF_REJECT_IPV4=m
@@ -4336,13 +4355,13 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -4442,7 +4461,6 @@ CONFIG_PAGE_TABLE_CHECK=y
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -4479,6 +4497,7 @@ CONFIG_PATA_NS87415=m
# CONFIG_PATA_OLDPIIX is not set
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_OPTI=m
+# CONFIG_PATA_PARPORT is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
@@ -4522,7 +4541,6 @@ CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_HYPERV=m
CONFIG_PCI_IOV=y
@@ -4654,7 +4672,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PMBUS=m
@@ -4836,7 +4853,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -4850,7 +4866,7 @@ CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
-# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
@@ -4881,6 +4897,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4935,6 +4952,7 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
@@ -5008,6 +5026,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5035,6 +5055,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_CTRL=m
@@ -5188,7 +5213,7 @@ CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTLLIB=m
-# CONFIG_RTLWIFI_DEBUG is not set
+CONFIG_RTLWIFI_DEBUG=y
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
CONFIG_RTW88_8723DE=m
@@ -5265,7 +5290,7 @@ CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
# CONFIG_SCD4X is not set
-# CONFIG_SCF_TORTURE_TEST is not set
+CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
CONFIG_SCHED_CLUSTER=y
@@ -5565,11 +5590,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -5614,6 +5642,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -5653,6 +5683,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -5661,6 +5692,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5984,6 +6016,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -6002,6 +6035,7 @@ CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -6043,6 +6077,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ICS43432 is not set
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -6104,7 +6139,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -6169,6 +6203,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -6197,6 +6232,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -6211,6 +6247,7 @@ CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6387,6 +6424,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6503,6 +6541,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -6650,10 +6689,11 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
-# CONFIG_TEST_DYNAMIC_DEBUG is not set
+CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
-# CONFIG_TEST_FPU is not set
+CONFIG_TEST_FPU=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_HEXDUMP is not set
@@ -6681,7 +6721,7 @@ CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
-# CONFIG_TEST_STRING_HELPERS is not set
+CONFIG_TEST_STRING_HELPERS=m
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
@@ -6717,6 +6757,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6730,6 +6771,7 @@ CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6749,12 +6791,12 @@ CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -6902,6 +6944,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6926,7 +6969,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -7274,13 +7316,12 @@ CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
CONFIG_USB_WDM=m
CONFIG_USB_XEN_HCD=m
-CONFIG_USB_XHCI_DBGCAP=y
+# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HISTB is not set
CONFIG_USB_XHCI_PCI_RENESAS=y
@@ -7289,7 +7330,6 @@ CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -7389,6 +7429,8 @@ CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GS1662=m
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -7398,11 +7440,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -7420,6 +7464,7 @@ CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -7448,6 +7493,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -7516,7 +7562,7 @@ CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -7651,11 +7697,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_WWAN_HWSIM=m
@@ -7705,6 +7752,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYBUS_OF is not set
@@ -7747,9 +7795,10 @@ CONFIG_ZOPT2201=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
CONFIG_ZRAM=m
-# CONFIG_ZRAM_MEMORY_TRACKING is not set
+CONFIG_ZRAM_MEMORY_TRACKING=y
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-s390x-debug-rhel.config b/SOURCES/kernel-s390x-debug-rhel.config
index 78e33b4..f8990f4 100644
--- a/SOURCES/kernel-s390x-debug-rhel.config
+++ b/SOURCES/kernel-s390x-debug-rhel.config
@@ -167,6 +167,7 @@ CONFIG_AFIUCV=m
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -253,11 +254,11 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
@@ -297,6 +298,7 @@ CONFIG_ATH10K_TRACING=y
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -348,6 +350,7 @@ CONFIG_AX88796B_PHY=m
# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -474,6 +477,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -526,8 +530,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BROADCOM_PHY is not set
CONFIG_BSD_DISKLABEL=y
@@ -693,6 +697,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -808,6 +813,8 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
@@ -867,7 +874,6 @@ CONFIG_CRYPTO_AES_S390=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
-# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
@@ -887,7 +893,6 @@ CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_S390=y
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m
# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
@@ -965,7 +970,6 @@ CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
-# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
@@ -973,27 +977,18 @@ CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SHA1_S390=y
CONFIG_CRYPTO_SHA1=y
-CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256_S390=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3_256_S390=m
CONFIG_CRYPTO_SHA3_512_S390=m
-# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=m
-# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_S390=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
-# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
@@ -1027,6 +1022,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1146,6 +1142,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1280,6 +1277,10 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1306,6 +1307,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1317,6 +1319,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1325,10 +1328,12 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1472,7 +1477,6 @@ CONFIG_DVB_USB_VP7045=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_DWMAC_TEGRA is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1646,7 +1650,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1742,8 +1745,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1842,6 +1845,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@@ -1871,6 +1875,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -1884,6 +1889,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
@@ -1952,6 +1958,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2085,6 +2092,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -2179,6 +2187,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_KX022A_SPI is not set
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2338,11 +2347,11 @@ CONFIG_INTEGRITY=y
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2368,7 +2377,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_ICM42600_I2C is not set
@@ -2395,7 +2404,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2435,9 +2444,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2475,8 +2484,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2660,6 +2669,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -2890,7 +2900,7 @@ CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_MESSAGE_TRACING=y
-CONFIG_MAC80211_RC_DEFAULT="minstrel"
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC802154=m
@@ -2945,6 +2955,7 @@ CONFIG_MARVELL_10G_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
@@ -3030,7 +3041,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
# CONFIG_MEMSTICK_REALTEK_USB is not set
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3061,6 +3072,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3194,6 +3206,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3410,8 +3423,10 @@ CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3481,7 +3496,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3699,7 +3714,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -3775,7 +3789,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -3818,7 +3832,7 @@ CONFIG_N_GSM=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -3872,6 +3886,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
@@ -3975,7 +3990,6 @@ CONFIG_PAGE_TABLE_CHECK=y
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
# CONFIG_PANTHERLORD_FF is not set
-# CONFIG_PARIDE is not set
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
@@ -4007,6 +4021,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
@@ -4108,10 +4123,12 @@ CONFIG_PHY_BCM_SR_USB=m
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -4187,9 +4204,11 @@ CONFIG_POSIX_MQUEUE=y
# CONFIG_POWER_MLXBF is not set
CONFIG_POWERNV_CPUFREQ=y
CONFIG_POWERNV_OP_PANEL=m
+# CONFIG_POWERPC64_CPU is not set
# CONFIG_POWER_RESET_BRCMSTB is not set
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
@@ -4312,6 +4331,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_SCM is not set
# CONFIG_QCOM_SMEM is not set
@@ -4353,7 +4373,6 @@ CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4388,6 +4407,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4423,7 +4443,7 @@ CONFIG_REALTEK_AUTOPM=y
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4476,6 +4496,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4500,6 +4521,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4684,6 +4710,7 @@ CONFIG_S390_VMUR=m
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLE_FTRACE_DIRECT is not set
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLE_HIDRAW is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_INTEL_MEI is not set
@@ -4958,6 +4985,7 @@ CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5028,11 +5056,13 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+# CONFIG_SENSORS_MC34VR500 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5077,6 +5107,7 @@ CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
+# CONFIG_SENSORS_TDA38640 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
@@ -5124,6 +5155,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5139,6 +5171,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=m
# CONFIG_SERIAL_DEV_BUS is not set
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IMX_EARLYCON is not set
@@ -5428,6 +5461,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5446,6 +5480,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5485,6 +5520,7 @@ CONFIG_SND_SOC_CX2072X=m
# CONFIG_SND_SOC_HDAC_HDMI is not set
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5613,6 +5649,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5640,6 +5677,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_RT700_SDW is not set
# CONFIG_SND_SOC_RT711_SDCA_SDW is not set
# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_RT9120 is not set
@@ -5654,6 +5692,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -5829,6 +5868,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
# CONFIG_SOC_TI is not set
@@ -6054,6 +6094,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
@@ -6107,7 +6148,7 @@ CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL is not set
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-CONFIG_THERMAL_OF=y
+# CONFIG_THERMAL_OF is not set
# CONFIG_THERMAL_STATISTICS is not set
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
# CONFIG_THRUSTMASTER_FF is not set
@@ -6122,6 +6163,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6133,6 +6175,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
# CONFIG_TIGON3 is not set
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6152,6 +6195,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6170,6 +6214,7 @@ CONFIG_TN3270_CONSOLE=y
CONFIG_TN3270_FS=m
CONFIG_TN3270_TTY=y
CONFIG_TN3270=y
+# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TORTURE_TEST=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
@@ -6293,6 +6338,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6311,7 +6357,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
# CONFIG_UCSI_CCG is not set
@@ -6332,6 +6377,7 @@ CONFIG_UIO_HV_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6604,9 +6650,7 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_ULPI_BUS is not set
-# CONFIG_USB_ULPI is not set
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -6721,11 +6765,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -6771,6 +6817,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -6915,6 +6962,7 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -6968,6 +7016,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -7010,6 +7059,7 @@ CONFIG_ZRAM=m
CONFIG_ZRAM_MEMORY_TRACKING=y
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC=m
CONFIG_ZSMALLOC_STAT=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-s390x-fedora.config b/SOURCES/kernel-s390x-fedora.config
index 5bddfb7..52c575d 100644
--- a/SOURCES/kernel-s390x-fedora.config
+++ b/SOURCES/kernel-s390x-fedora.config
@@ -187,6 +187,7 @@ CONFIG_AFIUCV=m
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -266,7 +267,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCNET is not set
@@ -325,6 +325,9 @@ CONFIG_ATH10K_USB=m
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K_DEBUG is not set
+CONFIG_ATH12K=m
+# CONFIG_ATH12K_TRACING is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -423,6 +426,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -576,6 +580,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -832,6 +837,8 @@ CONFIG_CHARGER_MAX77976=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MT6370=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_SURFACE=m
@@ -1128,8 +1135,6 @@ CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
@@ -1167,6 +1172,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1276,6 +1282,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1432,6 +1439,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1469,6 +1477,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
@@ -1504,6 +1513,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -1702,6 +1712,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -1825,7 +1836,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1955,8 +1965,8 @@ CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_NS558=m
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -2054,13 +2064,12 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDC2010=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
+# CONFIG_HERMES is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_HI6421V600_IRQ=m
@@ -2080,6 +2089,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2093,6 +2103,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2173,6 +2184,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2265,7 +2277,7 @@ CONFIG_HZ_100=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_ALGOPCA is not set
# CONFIG_I2C_ALGOPCF is not set
# CONFIG_I2C_ALI1535 is not set
@@ -2299,6 +2311,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
@@ -3093,17 +3106,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3239,6 +3247,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3337,7 +3346,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3350,7 +3359,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -3373,6 +3381,8 @@ CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI6421_SPMI is not set
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
@@ -3432,7 +3442,6 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6393XB is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -3507,6 +3516,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -3760,6 +3770,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
# CONFIG_ND_BLK is not set
@@ -4316,13 +4327,13 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -4421,7 +4432,6 @@ CONFIG_PAGE_REPORTING=y
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
CONFIG_PANTHERLORD_FF=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
@@ -4458,6 +4468,7 @@ CONFIG_PATA_NS87415=m
# CONFIG_PATA_OLDPIIX is not set
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_OPTI=m
+# CONFIG_PATA_PARPORT is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
@@ -4501,7 +4512,6 @@ CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_HYPERV=m
CONFIG_PCI_IOV=y
@@ -4633,7 +4643,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PMBUS=m
@@ -4815,7 +4824,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -4860,6 +4868,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4914,6 +4923,7 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
@@ -4987,6 +4997,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5014,6 +5026,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_CTRL=m
@@ -5544,11 +5561,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -5593,6 +5613,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -5632,6 +5654,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -5640,6 +5663,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5962,6 +5986,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5980,6 +6005,7 @@ CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -6021,6 +6047,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ICS43432 is not set
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -6082,7 +6109,6 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set
-# CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set
# CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set
@@ -6147,6 +6173,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -6175,6 +6202,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -6189,6 +6217,7 @@ CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6364,6 +6393,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6480,6 +6510,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -6627,6 +6658,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -6694,6 +6726,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -6707,6 +6740,7 @@ CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6726,12 +6760,12 @@ CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -6879,6 +6913,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6903,7 +6938,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -7251,7 +7285,6 @@ CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -7266,7 +7299,6 @@ CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -7366,6 +7398,8 @@ CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GS1662=m
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -7375,11 +7409,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -7397,6 +7433,7 @@ CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -7425,6 +7462,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -7493,7 +7531,7 @@ CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -7628,11 +7666,12 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -7682,6 +7721,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYBUS_OF is not set
@@ -7727,6 +7767,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-s390x-rhel.config b/SOURCES/kernel-s390x-rhel.config
index 6dcdc34..4df74e9 100644
--- a/SOURCES/kernel-s390x-rhel.config
+++ b/SOURCES/kernel-s390x-rhel.config
@@ -167,6 +167,7 @@ CONFIG_AFIUCV=m
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -253,11 +254,11 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
@@ -297,6 +298,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -348,6 +350,7 @@ CONFIG_AX88796B_PHY=m
# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -474,6 +477,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -526,8 +530,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BROADCOM_PHY is not set
CONFIG_BSD_DISKLABEL=y
@@ -693,6 +697,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -808,6 +813,8 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
@@ -867,7 +874,6 @@ CONFIG_CRYPTO_AES_S390=m
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
-# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
@@ -887,7 +893,6 @@ CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_S390=y
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m
# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
@@ -965,7 +970,6 @@ CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
-# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
@@ -973,27 +977,18 @@ CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SHA1_S390=y
CONFIG_CRYPTO_SHA1=y
-CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256_S390=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3_256_S390=m
CONFIG_CRYPTO_SHA3_512_S390=m
-# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=m
-# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_S390=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
-# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
@@ -1027,6 +1022,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1138,6 +1134,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_WMI_DDV=m
CONFIG_DETECT_HUNG_TASK=y
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1272,6 +1269,10 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1298,6 +1299,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1309,6 +1311,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1317,10 +1320,12 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1464,7 +1469,6 @@ CONFIG_DVB_USB_VP7045=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_DWMAC_TEGRA is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1630,7 +1634,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1726,8 +1729,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1826,6 +1829,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@@ -1855,6 +1859,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -1868,6 +1873,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
@@ -1936,6 +1942,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2069,6 +2076,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -2163,6 +2171,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_KX022A_SPI is not set
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2322,11 +2331,11 @@ CONFIG_INTEGRITY=y
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2352,7 +2361,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_ICM42600_I2C is not set
@@ -2379,7 +2388,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2419,9 +2428,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2459,8 +2468,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2640,6 +2649,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -2863,14 +2873,14 @@ CONFIG_LWTUNNEL=y
# CONFIG_LXT_PHY is not set
CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
-# CONFIG_MAC80211_DEBUGFS is not set
+CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_MAC80211 is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
-CONFIG_MAC80211_RC_DEFAULT="minstrel"
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC802154=m
@@ -2925,6 +2935,7 @@ CONFIG_MARVELL_10G_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
@@ -3010,7 +3021,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
# CONFIG_MEMSTICK_REALTEK_USB is not set
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3041,6 +3052,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3174,6 +3186,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3390,8 +3403,10 @@ CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3461,7 +3476,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3679,7 +3694,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -3755,7 +3769,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -3798,7 +3812,7 @@ CONFIG_N_GSM=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -3852,6 +3866,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
@@ -3954,7 +3969,6 @@ CONFIG_PAGE_REPORTING=y
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=0
# CONFIG_PANTHERLORD_FF is not set
-# CONFIG_PARIDE is not set
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
@@ -3986,6 +4000,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
@@ -4087,10 +4102,12 @@ CONFIG_PHY_BCM_SR_USB=m
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -4166,9 +4183,11 @@ CONFIG_POSIX_MQUEUE=y
# CONFIG_POWER_MLXBF is not set
CONFIG_POWERNV_CPUFREQ=y
CONFIG_POWERNV_OP_PANEL=m
+# CONFIG_POWERPC64_CPU is not set
# CONFIG_POWER_RESET_BRCMSTB is not set
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
@@ -4291,6 +4310,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_SCM is not set
# CONFIG_QCOM_SMEM is not set
@@ -4332,7 +4352,6 @@ CONFIG_QUOTACTL=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4367,6 +4386,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
# CONFIG_RC_LOOPBACK is not set
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4402,7 +4422,7 @@ CONFIG_REALTEK_AUTOPM=y
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4455,6 +4475,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4479,6 +4500,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4663,6 +4689,7 @@ CONFIG_S390_VMUR=m
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLE_FTRACE_DIRECT is not set
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLE_HIDRAW is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_INTEL_MEI is not set
@@ -4937,6 +4964,7 @@ CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5007,11 +5035,13 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+# CONFIG_SENSORS_MC34VR500 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5056,6 +5086,7 @@ CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
+# CONFIG_SENSORS_TDA38640 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
@@ -5103,6 +5134,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5118,6 +5150,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=m
# CONFIG_SERIAL_DEV_BUS is not set
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IMX_EARLYCON is not set
@@ -5406,6 +5439,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5424,6 +5458,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5463,6 +5498,7 @@ CONFIG_SND_SOC_CX2072X=m
# CONFIG_SND_SOC_HDAC_HDMI is not set
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5591,6 +5627,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5618,6 +5655,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_RT700_SDW is not set
# CONFIG_SND_SOC_RT711_SDCA_SDW is not set
# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_RT9120 is not set
@@ -5632,6 +5670,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -5806,6 +5845,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
# CONFIG_SOC_TI is not set
@@ -6031,6 +6071,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -6084,7 +6125,7 @@ CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL is not set
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-CONFIG_THERMAL_OF=y
+# CONFIG_THERMAL_OF is not set
# CONFIG_THERMAL_STATISTICS is not set
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
# CONFIG_THRUSTMASTER_FF is not set
@@ -6099,6 +6140,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6110,6 +6152,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
# CONFIG_TIGON3 is not set
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6129,6 +6172,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6147,6 +6191,7 @@ CONFIG_TN3270_CONSOLE=y
CONFIG_TN3270_FS=m
CONFIG_TN3270_TTY=y
CONFIG_TN3270=y
+# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TORTURE_TEST=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
@@ -6270,6 +6315,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6288,7 +6334,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
# CONFIG_UCSI_CCG is not set
@@ -6309,6 +6354,7 @@ CONFIG_UIO_HV_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6581,9 +6627,7 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_ULPI_BUS is not set
-# CONFIG_USB_ULPI is not set
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -6698,11 +6742,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -6748,6 +6794,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -6892,6 +6939,7 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -6945,6 +6993,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -6987,6 +7036,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC=m
CONFIG_ZSMALLOC_STAT=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-s390x-zfcpdump-rhel.config b/SOURCES/kernel-s390x-zfcpdump-rhel.config
index 6cbc939..8356f08 100644
--- a/SOURCES/kernel-s390x-zfcpdump-rhel.config
+++ b/SOURCES/kernel-s390x-zfcpdump-rhel.config
@@ -167,6 +167,7 @@ CONFIG_ACPI_VIDEO=m
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -253,11 +254,11 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
@@ -297,6 +298,7 @@ CONFIG_ATH10K_PCI=m
# CONFIG_ATH11K is not set
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -350,6 +352,7 @@ CONFIG_AX88796B_PHY=m
# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -478,6 +481,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -530,8 +534,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE is not set
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BSD_DISKLABEL is not set
@@ -698,6 +702,7 @@ CONFIG_CGROUP_SCHED=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -813,6 +818,8 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORTINA_PHY=m
# CONFIG_COUNTER is not set
# CONFIG_CPU5_WDT is not set
@@ -872,7 +879,6 @@ CONFIG_CRYPTO_AES_S390=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=y
-# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_AUTHENC is not set
CONFIG_CRYPTO_BLAKE2B=y
@@ -892,7 +898,6 @@ CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32_S390=y
CONFIG_CRYPTO_CRC32=y
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m
# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
@@ -970,7 +975,6 @@ CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_POLY1305=y
-# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=y
# CONFIG_CRYPTO_RSA is not set
@@ -978,27 +982,18 @@ CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SHA1_S390=y
CONFIG_CRYPTO_SHA1=y
-CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256_S390=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3_256_S390=y
CONFIG_CRYPTO_SHA3_512_S390=y
-# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=m
-# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_S390=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
-# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_NEON is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
-# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
@@ -1032,6 +1027,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1143,6 +1139,7 @@ CONFIG_DEFAULT_SECURITY_DAC=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DELL_WMI_DDV=m
# CONFIG_DETECT_HUNG_TASK is not set
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1277,6 +1274,10 @@ CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1303,6 +1304,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1314,6 +1316,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1322,10 +1325,12 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1469,7 +1474,6 @@ CONFIG_DVB_USB_VP7045=m
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_DWMAC_TEGRA is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1636,7 +1640,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1733,8 +1736,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1835,6 +1838,7 @@ CONFIG_GVE=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@@ -1864,6 +1868,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -1877,6 +1882,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
@@ -1945,6 +1951,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2079,6 +2086,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
# CONFIG_I2C_I801 is not set
@@ -2173,6 +2181,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
# CONFIG_IIO_KX022A_SPI is not set
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2333,11 +2342,11 @@ CONFIG_INTEGRITY=y
CONFIG_INTEL_IDXD=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2363,7 +2372,7 @@ CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT=y
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_ICM42600_I2C is not set
@@ -2390,7 +2399,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2430,9 +2439,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2470,8 +2479,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2651,6 +2660,7 @@ CONFIG_KEXEC=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -2875,14 +2885,14 @@ CONFIG_LWTUNNEL=y
# CONFIG_LXT_PHY is not set
CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
-# CONFIG_MAC80211_DEBUGFS is not set
+CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_MAC80211 is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
-CONFIG_MAC80211_RC_DEFAULT="minstrel"
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC802154=m
@@ -2937,6 +2947,7 @@ CONFIG_MARVELL_10G_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAXIM_THERMOCOUPLE is not set
@@ -3022,7 +3033,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
# CONFIG_MEMSTICK_REALTEK_USB is not set
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3053,6 +3064,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3186,6 +3198,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3402,8 +3415,10 @@ CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3474,7 +3489,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3693,7 +3708,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -3769,7 +3783,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -3812,7 +3826,7 @@ CONFIG_N_GSM=y
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -3866,6 +3880,7 @@ CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=1
# CONFIG_NO_HZ_FULL is not set
@@ -3968,7 +3983,6 @@ CONFIG_PAGE_REPORTING=y
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_TIMEOUT=0
# CONFIG_PANTHERLORD_FF is not set
-# CONFIG_PARIDE is not set
# CONFIG_PARPORT is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
@@ -4000,6 +4014,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
@@ -4101,10 +4116,12 @@ CONFIG_PHY_BCM_SR_USB=m
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -4180,9 +4197,11 @@ CONFIG_PNFS_FILE_LAYOUT=m
# CONFIG_POWER_MLXBF is not set
CONFIG_POWERNV_CPUFREQ=y
CONFIG_POWERNV_OP_PANEL=m
+# CONFIG_POWERPC64_CPU is not set
# CONFIG_POWER_RESET_BRCMSTB is not set
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
@@ -4306,6 +4325,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_SCM is not set
# CONFIG_QCOM_SMEM is not set
@@ -4347,7 +4367,6 @@ CONFIG_QUOTACTL=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4382,6 +4401,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
# CONFIG_RC_LOOPBACK is not set
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4417,7 +4437,7 @@ CONFIG_REALTEK_AUTOPM=y
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4470,6 +4490,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4494,6 +4515,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4680,6 +4706,7 @@ CONFIG_S390=y
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLE_FTRACE_DIRECT is not set
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLE_HIDRAW is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_INTEL_MEI is not set
@@ -4956,6 +4983,7 @@ CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5026,11 +5054,13 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+# CONFIG_SENSORS_MC34VR500 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5075,6 +5105,7 @@ CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
+# CONFIG_SENSORS_TDA38640 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
@@ -5122,6 +5153,7 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5137,6 +5169,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=m
# CONFIG_SERIAL_DEV_BUS is not set
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IMX_EARLYCON is not set
@@ -5426,6 +5459,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5444,6 +5478,7 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5483,6 +5518,7 @@ CONFIG_SND_SOC_CX2072X=m
# CONFIG_SND_SOC_HDAC_HDMI is not set
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5611,6 +5647,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5638,6 +5675,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_RT700_SDW is not set
# CONFIG_SND_SOC_RT711_SDCA_SDW is not set
# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDCA_SDW is not set
# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_RT9120 is not set
@@ -5652,6 +5690,7 @@ CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -5826,6 +5865,7 @@ CONFIG_SND_VX222=m
# CONFIG_SND_X86 is not set
# CONFIG_SND_XEN_FRONTEND is not set
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
# CONFIG_SOC_TI is not set
@@ -6056,6 +6096,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -6109,7 +6150,7 @@ CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL is not set
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-CONFIG_THERMAL_OF=y
+# CONFIG_THERMAL_OF is not set
# CONFIG_THERMAL_STATISTICS is not set
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
# CONFIG_THRUSTMASTER_FF is not set
@@ -6124,6 +6165,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6135,6 +6177,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
# CONFIG_TIGON3 is not set
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6154,6 +6197,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6172,6 +6216,7 @@ CONFIG_TN3270_CONSOLE=y
CONFIG_TN3270_FS=y
CONFIG_TN3270_TTY=y
CONFIG_TN3270=y
+# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
@@ -6296,6 +6341,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6314,7 +6360,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
# CONFIG_UCSI_CCG is not set
@@ -6335,6 +6380,7 @@ CONFIG_UIO_HV_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6607,9 +6653,7 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_ULPI_BUS is not set
-# CONFIG_USB_ULPI is not set
CONFIG_USB_USBNET=m
-CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VL600=m
@@ -6724,11 +6768,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -6774,6 +6820,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -6919,6 +6966,7 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -6972,6 +7020,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -7014,6 +7063,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
CONFIG_ZRAM=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC_STAT=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-x86_64-debug-fedora.config b/SOURCES/kernel-x86_64-debug-fedora.config
index 54b1320..cc2fcaa 100644
--- a/SOURCES/kernel-x86_64-debug-fedora.config
+++ b/SOURCES/kernel-x86_64-debug-fedora.config
@@ -203,6 +203,7 @@ CONFIG_AFFS_FS=m
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -302,7 +303,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCNET is not set
@@ -325,6 +325,7 @@ CONFIG_ARM_CMN=m
CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y
CONFIG_ARM_PTDUMP_DEBUGFS=y
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
+# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set
CONFIG_ARM_SMCCC_SOC_ID=y
@@ -352,12 +353,12 @@ CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA=y
# CONFIG_ATH10K_AHB is not set
CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_DEBUG is not set
+CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_TRACING is not set
+CONFIG_ATH10K_TRACING=y
CONFIG_ATH10K_USB=m
# CONFIG_ATH11K_AHB is not set
# CONFIG_ATH11K_DEBUGFS is not set
@@ -365,6 +366,9 @@ CONFIG_ATH10K_USB=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+CONFIG_ATH12K_DEBUG=y
+CONFIG_ATH12K=m
+CONFIG_ATH12K_TRACING=y
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -469,6 +473,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -627,6 +632,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -848,7 +854,7 @@ CONFIG_CFG80211=m
CONFIG_CFS_BANDWIDTH=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_CPUACCT=y
-# CONFIG_CGROUP_DEBUG is not set
+CONFIG_CGROUP_DEBUG=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_CGROUP_FREEZER=y
@@ -885,6 +891,8 @@ CONFIG_CHARGER_MAX77976=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MT6370=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1076,6 +1084,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+CONFIG_CROS_EC_UART=m
CONFIG_CROS_HPS_I2C=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
@@ -1092,7 +1101,9 @@ CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
+# CONFIG_CRYPTO_ARIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_ARIA_GFNI_AVX512_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
@@ -1254,7 +1265,7 @@ CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ZSTD=m
-# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
+CONFIG_CSD_LOCK_WAIT_DEBUG=y
CONFIG_CUSE=m
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
@@ -1268,6 +1279,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1311,14 +1323,14 @@ CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO=y
-# CONFIG_DEBUG_IRQFLAGS is not set
+CONFIG_DEBUG_IRQFLAGS=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP=y
CONFIG_DEBUG_KMAP_LOCAL=y
-# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
+CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
-CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
+CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KOBJECT is not set
@@ -1341,8 +1353,9 @@ CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS=y
-# CONFIG_DEBUG_PAGEALLOC is not set
-# CONFIG_DEBUG_PAGE_REF is not set
+# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
+CONFIG_DEBUG_PAGEALLOC=y
+CONFIG_DEBUG_PAGE_REF=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_DEBUG_PINCTRL is not set
@@ -1395,6 +1408,7 @@ CONFIG_DELL_WMI_PRIVACY=y
CONFIG_DELL_WMI_SYSMAN=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1426,7 +1440,7 @@ CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_SYSFS_STATS=y
CONFIG_DMA_CMA=y
CONFIG_DMADEVICES_DEBUG=y
-# CONFIG_DMADEVICES_VDEBUG is not set
+CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
@@ -1566,6 +1580,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1603,6 +1618,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
@@ -1638,6 +1654,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -1797,7 +1814,7 @@ CONFIG_ECHO=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_EDAC_AMD64=m
-# CONFIG_EDAC_DEBUG is not set
+CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_DMC520=m
CONFIG_EDAC_E752X=m
@@ -1871,6 +1888,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -1940,7 +1958,7 @@ CONFIG_FAIL_MMC_REQUEST=y
CONFIG_FAILOVER=m
CONFIG_FAIL_PAGE_ALLOC=y
CONFIG_FAILSLAB=y
-# CONFIG_FAIL_SUNRPC is not set
+CONFIG_FAIL_SUNRPC=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_FANOTIFY=y
@@ -2005,7 +2023,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -2140,14 +2157,14 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_GENERIC_ADC_THERMAL is not set
CONFIG_GENERIC_CPU=y
-# CONFIG_GENERIC_IRQ_DEBUGFS is not set
+CONFIG_GENERIC_IRQ_DEBUGFS=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_PHY=y
CONFIG_GENEVE=m
@@ -2241,7 +2258,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GREYBUS is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
-# CONFIG_GUP_TEST is not set
+CONFIG_GUP_TEST=y
CONFIG_GVE=m
# CONFIG_HABANA_AI is not set
CONFIG_HALTPOLL_CPUIDLE=y
@@ -2252,14 +2269,13 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDC2010=m
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
+# CONFIG_HERMES is not set
# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
@@ -2280,6 +2296,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2293,6 +2310,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2372,6 +2390,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2479,7 +2498,7 @@ CONFIG_HZ_1000=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2512,12 +2531,14 @@ CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
+CONFIG_I2C_GPIO_FAULT_INJECTOR=y
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
@@ -2587,7 +2608,7 @@ CONFIG_ICP10100=m
CONFIG_ICPLUS_PHY=m
# CONFIG_ICS932S401 is not set
CONFIG_IDEAPAD_LAPTOP=m
-# CONFIG_IDLE_INJECT is not set
+CONFIG_IDLE_INJECT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_IE6XX_WDT=m
CONFIG_IEEE802154_6LOWPAN=m
@@ -2837,6 +2858,7 @@ CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_IOMMU_DEBUGFS=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
@@ -2891,6 +2913,7 @@ CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_PTI=m
CONFIG_INTEL_TH_STH=m
+CONFIG_INTEL_TPMI=m
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -3033,7 +3056,7 @@ CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6=y
CONFIG_IPVLAN=m
-# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_FTP=m
@@ -3203,9 +3226,13 @@ CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_SELFTEST is not set
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
-# CONFIG_KASAN is not set
+CONFIG_KASAN_GENERIC=y
+CONFIG_KASAN_INLINE=y
+CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
-# CONFIG_KASAN_VMALLOC is not set
+# CONFIG_KASAN_OUTLINE is not set
+CONFIG_KASAN_VMALLOC=y
+CONFIG_KASAN=y
# CONFIG_KCOV is not set
# CONFIG_KCSAN is not set
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
@@ -3421,17 +3448,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3509,7 +3531,7 @@ CONFIG_MAC80211_HWSIM=m
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211=m
CONFIG_MAC80211_MESH=y
-# CONFIG_MAC80211_MESSAGE_TRACING is not set
+CONFIG_MAC80211_MESSAGE_TRACING=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL=y
@@ -3558,6 +3580,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3656,7 +3679,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3669,7 +3692,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_MFD_ARIZONA_SPI=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -3697,6 +3719,8 @@ CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
CONFIG_MFD_INTEL_PMC_BXT=m
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3757,7 +3781,6 @@ CONFIG_MFD_SM501=m
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6393XB is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -3843,6 +3866,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -4106,6 +4130,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
CONFIG_ND_BLK=m
@@ -4160,7 +4185,7 @@ CONFIG_NET_CORE=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
-# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+CONFIG_NET_DEV_REFCNT_TRACKER=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_NET_DSA_AR9331 is not set
@@ -4323,7 +4348,7 @@ CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_NET_NCSI=y
CONFIG_NET_NSH=m
-# CONFIG_NET_NS_REFCNT_TRACKER is not set
+CONFIG_NET_NS_REFCNT_TRACKER=y
CONFIG_NET_NS=y
CONFIG_NET_PKTGEN=m
CONFIG_NET_POLL_CONTROLLER=y
@@ -4529,7 +4554,7 @@ CONFIG_NF_NAT=m
CONFIG_NF_NAT_SNMP_BASIC=m
# CONFIG_NFP_APP_ABM_NIC is not set
CONFIG_NFP_APP_FLOWER=y
-# CONFIG_NFP_DEBUG is not set
+CONFIG_NFP_DEBUG=y
CONFIG_NFP=m
CONFIG_NFP_NET_IPSEC=y
CONFIG_NF_REJECT_IPV4=m
@@ -4668,13 +4693,13 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -4792,10 +4817,8 @@ CONFIG_PANTHERLORD_FF=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
-# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
@@ -4837,6 +4860,7 @@ CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_OPTI=m
+# CONFIG_PATA_PARPORT is not set
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
@@ -4888,7 +4912,6 @@ CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_HYPERV=m
CONFIG_PCI_IOV=y
@@ -4909,7 +4932,6 @@ CONFIG_PCI=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_AXNET=m
-CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_PCNET=m
@@ -5051,7 +5073,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PMBUS=m
@@ -5062,8 +5083,9 @@ CONFIG_PM_DEBUG=y
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
CONFIG_PMS7003=m
+CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_STD_PARTITION=""
-CONFIG_PM_TEST_SUSPEND=y
+# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_TRACE=y
# CONFIG_PM_USERSPACE_AUTOSLEEP is not set
@@ -5241,7 +5263,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-CONFIG_R8188EU=m
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -5255,7 +5276,7 @@ CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_WL1273=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_RAID_ATTRS=m
-# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_RANDOM32_SELFTEST=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
@@ -5289,6 +5310,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -5346,6 +5368,7 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
@@ -5421,6 +5444,8 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5448,6 +5473,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_CTRL=m
@@ -5602,7 +5632,7 @@ CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTLLIB=m
-# CONFIG_RTLWIFI_DEBUG is not set
+CONFIG_RTLWIFI_DEBUG=y
CONFIG_RTLWIFI=m
# CONFIG_RTS5208 is not set
CONFIG_RTW88_8723DE=m
@@ -5671,7 +5701,7 @@ CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
# CONFIG_SCD4X is not set
-# CONFIG_SCF_TORTURE_TEST is not set
+CONFIG_SCF_TORTURE_TEST=m
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_CORE=y
@@ -5980,11 +6010,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -6030,6 +6063,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -6070,6 +6105,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -6078,6 +6114,7 @@ CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6416,6 +6453,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -6434,6 +6472,7 @@ CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -6475,6 +6514,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ICS43432 is not set
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -6604,6 +6644,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -6632,6 +6673,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -6646,6 +6688,7 @@ CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6824,6 +6867,7 @@ CONFIG_SND_VX222=m
CONFIG_SND_X86=y
CONFIG_SND_XEN_FRONTEND=m
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6952,6 +6996,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -7107,10 +7152,11 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
-# CONFIG_TEST_DYNAMIC_DEBUG is not set
+CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
-# CONFIG_TEST_FPU is not set
+CONFIG_TEST_FPU=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_HEXDUMP is not set
@@ -7138,7 +7184,7 @@ CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
-# CONFIG_TEST_STRING_HELPERS is not set
+CONFIG_TEST_STRING_HELPERS=m
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
@@ -7181,6 +7227,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7194,6 +7241,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -7213,12 +7261,12 @@ CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -7355,6 +7403,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_INTEL_PMC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -7380,7 +7429,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -7749,7 +7797,6 @@ CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -7854,6 +7901,8 @@ CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GS1662=m
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -7863,11 +7912,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
CONFIG_VIDEO_IPU3_CIO2=m
CONFIG_VIDEO_IPU3_IMGU=m
# CONFIG_VIDEO_IVTV_ALSA is not set
@@ -7886,6 +7937,7 @@ CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -7914,6 +7966,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -7982,7 +8035,7 @@ CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -8121,12 +8174,13 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
CONFIG_WMI_BMOF=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_WWAN_HWSIM=m
@@ -8147,7 +8201,7 @@ CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_CPA_STATISTICS=y
CONFIG_X86_CPUID=y
CONFIG_X86_CPU_RESCTRL=y
-# CONFIG_X86_DEBUG_FPU is not set
+CONFIG_X86_DEBUG_FPU=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_GENERIC=y
@@ -8160,7 +8214,7 @@ CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_IOPL_IOPERM=y
-# CONFIG_X86_KERNEL_IBT is not set
+CONFIG_X86_KERNEL_IBT=y
# CONFIG_X86_LEGACY_VM86 is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_INJECT=m
@@ -8264,6 +8318,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
@@ -8306,9 +8361,10 @@ CONFIG_ZOPT2201=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
CONFIG_ZRAM=m
-# CONFIG_ZRAM_MEMORY_TRACKING is not set
+CONFIG_ZRAM_MEMORY_TRACKING=y
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-x86_64-debug-rhel.config b/SOURCES/kernel-x86_64-debug-rhel.config
index e14cadf..50a2c45 100644
--- a/SOURCES/kernel-x86_64-debug-rhel.config
+++ b/SOURCES/kernel-x86_64-debug-rhel.config
@@ -183,6 +183,7 @@ CONFIG_ACPI=y
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -276,11 +277,11 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
@@ -323,6 +324,7 @@ CONFIG_ATH10K_TRACING=y
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -375,6 +377,7 @@ CONFIG_BACKLIGHT_APPLE=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -501,6 +504,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
@@ -553,8 +557,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BROADCOM_PHY=m
CONFIG_BSD_DISKLABEL=y
@@ -717,6 +721,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -836,6 +841,8 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORTINA_PHY=m
CONFIG_COUNTER=m
# CONFIG_CPA_DEBUG is not set
@@ -901,7 +908,9 @@ CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
+# CONFIG_CRYPTO_ARIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_ARIA_GFNI_AVX512_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
@@ -929,7 +938,6 @@ CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set
CONFIG_CRYPTO_CRYPTD=y
@@ -1016,7 +1024,6 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
-# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
@@ -1027,13 +1034,9 @@ CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA1=y
-CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA256=y
-# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=m
-# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
@@ -1044,8 +1047,6 @@ CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
@@ -1081,6 +1082,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1212,6 +1214,7 @@ CONFIG_DELL_WMI=m
# CONFIG_DELL_WMI_PRIVACY is not set
CONFIG_DELL_WMI_SYSMAN=m
CONFIG_DETECT_HUNG_TASK=y
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1353,6 +1356,10 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1378,6 +1385,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1389,6 +1397,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1397,10 +1406,12 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1546,7 +1557,6 @@ CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_DWMAC_INTEL=m
# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_DWMAC_TEGRA is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1743,7 +1753,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1844,8 +1853,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1947,6 +1956,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@@ -1977,6 +1987,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -1990,6 +2001,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
@@ -2069,6 +2081,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2181,7 +2194,7 @@ CONFIG_HZ_1000=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2215,6 +2228,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
CONFIG_I2C_I801=m
@@ -2278,7 +2292,7 @@ CONFIG_ICE_SWITCHDEV=y
CONFIG_ICPLUS_PHY=m
# CONFIG_ICS932S401 is not set
CONFIG_IDEAPAD_LAPTOP=m
-# CONFIG_IDLE_INJECT is not set
+CONFIG_IDLE_INJECT=y
CONFIG_IDLE_PAGE_TRACKING=y
# CONFIG_IE6XX_WDT is not set
CONFIG_IEEE802154_6LOWPAN=m
@@ -2316,6 +2330,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
CONFIG_IIO=m
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2490,6 +2505,7 @@ CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_IOMMU_DEBUGFS=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
@@ -2498,7 +2514,7 @@ CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
+CONFIG_INTEL_MEI_GSC=m
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -2527,7 +2543,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
-# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TCC_COOLING=m
CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@@ -2537,6 +2553,7 @@ CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_PTI=m
CONFIG_INTEL_TH_STH=m
+CONFIG_INTEL_TPMI=m
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2545,7 +2562,7 @@ CONFIG_INTEL_VSEC=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -2574,7 +2591,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2614,9 +2631,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2654,8 +2671,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2840,6 +2857,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -3120,6 +3138,7 @@ CONFIG_MARVELL_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAX9611 is not set
@@ -3206,7 +3225,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3240,6 +3259,7 @@ CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
CONFIG_MFD_INTEL_LPSS=y
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3378,6 +3398,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3603,8 +3624,10 @@ CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
CONFIG_NATIONAL_PHY=m
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3674,7 +3697,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3891,7 +3914,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -3967,7 +3989,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -4010,7 +4032,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -4064,6 +4086,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
@@ -4176,9 +4199,7 @@ CONFIG_PANIC_TIMEOUT=0
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARPORT_1284=y
-# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
@@ -4214,6 +4235,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
@@ -4321,10 +4343,12 @@ CONFIG_PHYLINK=m
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -4358,7 +4382,7 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_LYNXPOINT is not set
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_MDM9615 is not set
-# CONFIG_PINCTRL_METEORLAKE is not set
+CONFIG_PINCTRL_METEORLAKE=m
# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
# CONFIG_PINCTRL_MSM8226 is not set
# CONFIG_PINCTRL_MSM8976 is not set
@@ -4416,9 +4440,11 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_MLXBF is not set
CONFIG_POWERNV_CPUFREQ=y
CONFIG_POWERNV_OP_PANEL=m
+# CONFIG_POWERPC64_CPU is not set
# CONFIG_POWER_RESET_BRCMSTB is not set
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
@@ -4546,6 +4572,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_SCM is not set
# CONFIG_QCOM_SMEM is not set
@@ -4582,7 +4609,6 @@ CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4617,6 +4643,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4652,7 +4679,7 @@ CONFIG_REALTEK_PHY=m
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4706,6 +4733,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4730,6 +4758,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4904,6 +4937,7 @@ CONFIG_RXPERF=m
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLE_FTRACE_DIRECT is not set
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLE_HIDRAW is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_INTEL_MEI is not set
@@ -5175,6 +5209,7 @@ CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5244,11 +5279,13 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+# CONFIG_SENSORS_MC34VR500 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5293,6 +5330,7 @@ CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
+# CONFIG_SENSORS_TDA38640 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
@@ -5340,6 +5378,7 @@ CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=64
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5356,6 +5395,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
# CONFIG_SERIAL_DEV_BUS is not set
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IMX_EARLYCON is not set
@@ -5656,6 +5696,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5674,6 +5715,7 @@ CONFIG_SND_SOC_CS35L41_SPI=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5713,6 +5755,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5842,6 +5885,7 @@ CONFIG_SND_SOC_NAU8825=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5869,6 +5913,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -5883,6 +5928,7 @@ CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6058,6 +6104,7 @@ CONFIG_SND_VX222=m
CONFIG_SND_X86=y
CONFIG_SND_XEN_FRONTEND=m
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
# CONFIG_SOC_TI is not set
@@ -6302,6 +6349,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
CONFIG_TEST_DYNAMIC_DEBUG=m
# CONFIG_TEST_FIRMWARE is not set
@@ -6354,7 +6402,7 @@ CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-CONFIG_THERMAL_OF=y
+# CONFIG_THERMAL_OF is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
@@ -6377,6 +6425,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6388,6 +6437,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6407,6 +6457,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6419,6 +6470,7 @@ CONFIG_TMPFS_INODE64=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
+# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_TORTURE_TEST=m
CONFIG_TOSHIBA_BT_RFKILL=m
@@ -6536,6 +6588,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6554,7 +6607,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
# CONFIG_UCSI_CCG is not set
@@ -6576,6 +6628,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6851,7 +6904,6 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_ULPI_BUS is not set
-# CONFIG_USB_ULPI is not set
CONFIG_USB_USBNET=m
CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
@@ -6969,11 +7021,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -7019,6 +7073,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -7165,6 +7220,7 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -7197,7 +7253,7 @@ CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_IOPL_IOPERM=y
-# CONFIG_X86_KERNEL_IBT is not set
+CONFIG_X86_KERNEL_IBT=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_MCE_INTEL=y
@@ -7285,6 +7341,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -7323,6 +7380,7 @@ CONFIG_ZRAM=m
CONFIG_ZRAM_MEMORY_TRACKING=y
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC_STAT=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-x86_64-fedora.config b/SOURCES/kernel-x86_64-fedora.config
index 46d866f..37bff32 100644
--- a/SOURCES/kernel-x86_64-fedora.config
+++ b/SOURCES/kernel-x86_64-fedora.config
@@ -203,6 +203,7 @@ CONFIG_AFFS_FS=m
CONFIG_AF_KCM=m
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -302,7 +303,6 @@ CONFIG_ARCH_MULTIPLATFORM=y
CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_S32 is not set
-# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
# CONFIG_ARCH_SPARX5 is not set
# CONFIG_ARCNET is not set
@@ -364,6 +364,9 @@ CONFIG_ATH10K_USB=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K_DEBUG is not set
+CONFIG_ATH12K=m
+# CONFIG_ATH12K_TRACING is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -468,6 +471,7 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_KTD253=m
+CONFIG_BACKLIGHT_KTZ8866=m
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -626,6 +630,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -884,6 +889,8 @@ CONFIG_CHARGER_MAX77976=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_MT6370=m
# CONFIG_CHARGER_RT9455 is not set
+CONFIG_CHARGER_RT9467=m
+CONFIG_CHARGER_RT9471=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_SURFACE=m
@@ -1075,6 +1082,7 @@ CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
+CONFIG_CROS_EC_UART=m
CONFIG_CROS_HPS_I2C=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_KUNIT=m
@@ -1091,7 +1099,9 @@ CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
+# CONFIG_CRYPTO_ARIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_ARIA_GFNI_AVX512_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=y
@@ -1267,6 +1277,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DAMON_DBGFS=y
@@ -1387,6 +1398,7 @@ CONFIG_DELL_WMI_PRIVACY=y
CONFIG_DELL_WMI_SYSMAN=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1557,6 +1569,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
# CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
@@ -1594,6 +1607,7 @@ CONFIG_DRM_PANEL_NOVATEK_NT35950=m
# CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
@@ -1629,6 +1643,7 @@ CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL_VISIONOX_RM69299=m
+# CONFIG_DRM_PANEL_VISIONOX_VTDR6130 is not set
CONFIG_DRM_PANEL_WIDECHIPS_WS2401=m
# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
@@ -1862,6 +1877,7 @@ CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS=m
+# CONFIG_EROFS_FS_PCPU_KTHREAD is not set
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_XATTR=y
@@ -1988,7 +2004,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -2123,8 +2138,8 @@ CONFIG_GAMEPORT_NS558=m
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -2235,14 +2250,13 @@ CONFIG_HAPPYMEAL=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDC2010=m
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
+# CONFIG_HERMES is not set
# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
@@ -2263,6 +2277,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -2276,6 +2291,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EMS_FF=m
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
CONFIG_HID_FT260=m
CONFIG_HID_GEMBIRD=m
@@ -2355,6 +2371,7 @@ CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2462,7 +2479,7 @@ CONFIG_HZ_1000=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_500 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2501,6 +2518,7 @@ CONFIG_I2C_HID_ACPI=m
CONFIG_I2C_HID_OF_ELAN=m
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
@@ -2570,7 +2588,7 @@ CONFIG_ICP10100=m
CONFIG_ICPLUS_PHY=m
# CONFIG_ICS932S401 is not set
CONFIG_IDEAPAD_LAPTOP=m
-# CONFIG_IDLE_INJECT is not set
+CONFIG_IDLE_INJECT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_IE6XX_WDT=m
CONFIG_IEEE802154_6LOWPAN=m
@@ -2820,6 +2838,7 @@ CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
@@ -2874,6 +2893,7 @@ CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_PTI=m
CONFIG_INTEL_TH_STH=m
+CONFIG_INTEL_TPMI=m
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -3402,17 +3422,12 @@ CONFIG_LIB80211_CRYPT_WEP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_LIB80211=m
CONFIG_LIBCRC32C=y
-CONFIG_LIBERTAS_CS=m
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_THINFIRM is not set
-CONFIG_LIBERTAS_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
+CONFIG_LIBERTAS_THINFIRM=m
+CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
-# CONFIG_LIBIPW_DEBUG is not set
CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LINEAR_RANGES_TEST=m
@@ -3539,6 +3554,7 @@ CONFIG_MAX44009=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+CONFIG_MAX5522=m
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_WATCHDOG=m
@@ -3637,7 +3653,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3650,7 +3666,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_MFD_ARIZONA_SPI=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
-# CONFIG_MFD_ASIC3 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
@@ -3678,6 +3693,8 @@ CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_M10_BMC=m
+CONFIG_MFD_INTEL_M10_BMC_PMCI=m
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
CONFIG_MFD_INTEL_PMC_BXT=m
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3738,7 +3755,6 @@ CONFIG_MFD_SM501=m
CONFIG_MFD_SY7636A=m
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
-# CONFIG_MFD_TC6393XB is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
@@ -3824,6 +3840,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VFIO_PCI=m
CONFIG_MLX90614=m
@@ -4087,6 +4104,7 @@ CONFIG_NATIONAL_PHY=m
CONFIG_NATSEMI=m
# CONFIG_NAU7802 is not set
# CONFIG_NBPFAXI_DMA is not set
+CONFIG_NCN26000_PHY=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_NCSI_OEM_CMD_KEEP_PHY=y
CONFIG_ND_BLK=m
@@ -4649,13 +4667,13 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
-CONFIG_NORTEL_HERMES=m
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
@@ -4772,10 +4790,8 @@ CONFIG_PANTHERLORD_FF=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
-# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
@@ -4817,6 +4833,7 @@ CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_OPTI=m
+# CONFIG_PATA_PARPORT is not set
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
@@ -4868,7 +4885,6 @@ CONFIG_PCIE_XILINX_CPM=y
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_GOOLPC is not set
-CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_HYPERV=m
CONFIG_PCI_IOV=y
@@ -4889,7 +4905,6 @@ CONFIG_PCI=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_AXNET=m
-CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_PCNET=m
@@ -5031,7 +5046,6 @@ CONFIG_PLAYSTATION_FF=y
# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
-CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PMBUS=m
@@ -5221,7 +5235,6 @@ CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R6040=m
CONFIG_R8169=m
-CONFIG_R8188EU=m
CONFIG_R8712U=m
CONFIG_RADIO_ADAPTERS=m
CONFIG_RADIO_MAXIRADIO=m
@@ -5269,6 +5282,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -5326,6 +5340,7 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX20086 is not set
+CONFIG_REGULATOR_MAX20411=m
CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MAX8649 is not set
@@ -5401,6 +5416,8 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+CONFIG_RH_FEDORA=y
CONFIG_RICHTEK_RTQ6056=m
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5428,6 +5445,11 @@ CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_FS=m
CONFIG_ROSE=m
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_CTRL=m
@@ -5960,11 +5982,14 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+CONFIG_SENSORS_MC34VR500=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_MP2888=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
+CONFIG_SENSORS_MPQ7932=m
+CONFIG_SENSORS_MPQ7932_REGULATOR=y
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_I2C=m
@@ -6010,6 +6035,8 @@ CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SY7636A=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_TDA38640=m
+CONFIG_SENSORS_TDA38640_REGULATOR=y
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
@@ -6050,6 +6077,7 @@ CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
+CONFIG_SERIAL_8250_DFL=m
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_EXTENDED=y
@@ -6058,6 +6086,7 @@ CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6395,6 +6424,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
+CONFIG_SND_SOC_AW88395=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -6413,6 +6443,7 @@ CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+CONFIG_SND_SOC_CS42L42_SDW=m
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -6454,6 +6485,7 @@ CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDA=m
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ICS43432 is not set
+CONFIG_SND_SOC_IDT821034=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -6583,6 +6615,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -6611,6 +6644,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -6625,6 +6659,7 @@ CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SM8250 is not set
+CONFIG_SND_SOC_SMA1303=m
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6802,6 +6837,7 @@ CONFIG_SND_VX222=m
CONFIG_SND_X86=y
CONFIG_SND_XEN_FRONTEND=m
CONFIG_SND_YMFPCI=m
+CONFIG_SNET_VDPA=m
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
@@ -6930,6 +6966,7 @@ CONFIG_STANDALONE=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_STE10XP=m
+CONFIG_STEAM_FF=y
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
@@ -7085,6 +7122,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -7159,6 +7197,7 @@ CONFIG_TI_ADC128S052=m
CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS124S08 is not set
CONFIG_TI_ADS131E08=m
+CONFIG_TI_ADS7924=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
@@ -7172,6 +7211,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_LMP92064=m
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -7191,12 +7231,12 @@ CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
CONFIG_TI_TSC2046=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
# CONFIG_TLS_TOE is not set
-# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
CONFIG_TMP117=m
@@ -7333,6 +7373,7 @@ CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_FSA4480=m
+CONFIG_TYPEC_MUX_GPIO_SBU=m
CONFIG_TYPEC_MUX_INTEL_PMC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -7358,7 +7399,6 @@ CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=m
CONFIG_UCSI_CCG=m
@@ -7727,7 +7767,6 @@ CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_XUSBATM=m
CONFIG_USB=y
CONFIG_USB_YUREX=m
-# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ZR364XX=m
# CONFIG_USELIB is not set
@@ -7832,6 +7871,8 @@ CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GS1662=m
CONFIG_VIDEO_HDPVR=m
+CONFIG_VIDEO_HEXIUM_GEMINI=m
+CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_HI846=m
CONFIG_VIDEO_HI847=m
@@ -7841,11 +7882,13 @@ CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
+CONFIG_VIDEO_IMX296=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX334=m
CONFIG_VIDEO_IMX335=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_IMX412=m
+CONFIG_VIDEO_IMX415=m
CONFIG_VIDEO_IPU3_CIO2=m
CONFIG_VIDEO_IPU3_IMGU=m
# CONFIG_VIDEO_IVTV_ALSA is not set
@@ -7864,6 +7907,7 @@ CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
+CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_OG01A1B=m
CONFIG_VIDEO_OV02A10=m
@@ -7892,6 +7936,7 @@ CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
+CONFIG_VIDEO_OV8858=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9282=m
CONFIG_VIDEO_OV9640=m
@@ -7960,7 +8005,7 @@ CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
-# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI_LEGACY=y
@@ -8099,12 +8144,13 @@ CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WLCORE_SPI=m
CONFIG_WMI_BMOF=m
+CONFIG_WPCM450_SOC=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -8138,7 +8184,7 @@ CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_IOPL_IOPERM=y
-# CONFIG_X86_KERNEL_IBT is not set
+CONFIG_X86_KERNEL_IBT=y
# CONFIG_X86_LEGACY_VM86 is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_INJECT=m
@@ -8242,6 +8288,7 @@ CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_XILINX_VCU=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+CONFIG_XILINX_XDMA=m
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
CONFIG_XILLYBUS=m
# CONFIG_XILLYBUS_OF is not set
@@ -8287,6 +8334,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_ZRAM_MULTI_COMP=y
# CONFIG_ZRAM_WRITEBACK is not set
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/kernel-x86_64-rhel.config b/SOURCES/kernel-x86_64-rhel.config
index 2e4ca10..414eafa 100644
--- a/SOURCES/kernel-x86_64-rhel.config
+++ b/SOURCES/kernel-x86_64-rhel.config
@@ -183,6 +183,7 @@ CONFIG_ACPI=y
# CONFIG_AF_KCM is not set
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+# CONFIG_AF_RXRPC_INJECT_RX_DELAY is not set
CONFIG_AF_RXRPC_IPV6=y
CONFIG_AF_RXRPC=m
# CONFIG_AFS_DEBUG_CURSOR is not set
@@ -276,11 +277,11 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
-CONFIG_ARM64_ERRATUM_2645198=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
# CONFIG_ARM_SCMI_POWER_CONTROL is not set
+# CONFIG_ARM_SCMI_RAW_MODE_SUPPORT is not set
# CONFIG_ARM_SCMI_TRANSPORT_MAILBOX is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set
# CONFIG_ARM_SCMI_TRANSPORT_SMC is not set
@@ -323,6 +324,7 @@ CONFIG_ATH10K_PCI=m
CONFIG_ATH11K=m
CONFIG_ATH11K_PCI=m
# CONFIG_ATH11K_TRACING is not set
+# CONFIG_ATH12K is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
@@ -375,6 +377,7 @@ CONFIG_BACKLIGHT_APPLE=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_KTD253 is not set
+# CONFIG_BACKLIGHT_KTZ8866 is not set
CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
@@ -501,6 +504,7 @@ CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
# CONFIG_BOOT_CONFIG_EMBED is not set
+# CONFIG_BOOT_CONFIG_FORCE is not set
CONFIG_BOOT_CONFIG=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
@@ -553,8 +557,8 @@ CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE=m
# CONFIG_BRIDGE_MRP is not set
-# CONFIG_BRIDGE_NETFILTER is not set
-# CONFIG_BRIDGE_NF_EBTABLES is not set
+CONFIG_BRIDGE_NETFILTER=m
+CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BROADCOM_PHY=m
CONFIG_BSD_DISKLABEL=y
@@ -717,6 +721,7 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
@@ -836,6 +841,8 @@ CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT_CPU_DEBUG_DEFAULT_ON is not set
+# CONFIG_CORESIGHT_TPDA is not set
+# CONFIG_CORESIGHT_TPDM is not set
CONFIG_CORTINA_PHY=m
CONFIG_COUNTER=m
# CONFIG_CPA_DEBUG is not set
@@ -901,7 +908,9 @@ CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
+# CONFIG_CRYPTO_ARIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_ARIA_GFNI_AVX512_X86_64 is not set
# CONFIG_CRYPTO_ARIA is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_BLAKE2B=m
@@ -929,7 +938,6 @@ CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set
CONFIG_CRYPTO_CRYPTD=y
@@ -1016,7 +1024,6 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
-# CONFIG_CRYPTO_POLYVAL_ARM64_CE is not set
# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
@@ -1027,13 +1034,9 @@ CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA1=y
-CONFIG_CRYPTO_SHA256_ARM64=m
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA256=y
-# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=m
-# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
@@ -1044,8 +1047,6 @@ CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_CCM is not set
-# CONFIG_CRYPTO_SM4_ARM64_CE_GCM is not set
# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
@@ -1081,6 +1082,7 @@ CONFIG_CXL_MEM=m
CONFIG_CXL_PCI=m
CONFIG_CXL_PMEM=m
# CONFIG_CXL_REGION_INVALIDATION_TEST is not set
+CONFIG_CXL_REGION=y
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
CONFIG_DAMON_DBGFS=y
@@ -1204,6 +1206,7 @@ CONFIG_DELL_WMI=m
# CONFIG_DELL_WMI_PRIVACY is not set
CONFIG_DELL_WMI_SYSMAN=m
CONFIG_DETECT_HUNG_TASK=y
+CONFIG_DEV_DAX_CXL=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
@@ -1345,6 +1348,10 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_IMX8QM_LDB is not set
+# CONFIG_DRM_IMX8QXP_LDB is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_COMBINER is not set
+# CONFIG_DRM_IMX8QXP_PIXEL_LINK_TO_DPI is not set
# CONFIG_DRM_IMX_LCDIF is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_ITE_IT66121 is not set
@@ -1370,6 +1377,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
+# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
@@ -1381,6 +1389,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
+# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
@@ -1389,10 +1398,12 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
+# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
+# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# CONFIG_DRM_PANFROST is not set
@@ -1538,7 +1549,6 @@ CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_DWMAC_INTEL=m
# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_DWMAC_TEGRA is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_DW_XDATA_PCIE is not set
CONFIG_DYNAMIC_DEBUG=y
@@ -1727,7 +1737,6 @@ CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_TFT is not set
CONFIG_FB_TILEBLITTING=y
-# CONFIG_FB_TMIO is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_UVESA is not set
@@ -1828,8 +1837,8 @@ CONFIG_GACT_PROB=y
# CONFIG_GART_IOMMU is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
+# CONFIG_GCC_PLUGINS is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
-CONFIG_GCC_PLUGINS=y
# CONFIG_GCOV_KERNEL is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
@@ -1931,6 +1940,7 @@ CONFIG_HANGCHECK_TIMER=m
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HASH_KUNIT_TEST=m
+CONFIG_HASHTABLE_KUNIT_TEST=m
# CONFIG_HD44780 is not set
# CONFIG_HDC100X is not set
# CONFIG_HDC2010 is not set
@@ -1961,6 +1971,7 @@ CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
# CONFIG_HID_BIGBEN_FF is not set
+CONFIG_HID_BPF=y
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CMEDIA=m
@@ -1974,6 +1985,7 @@ CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
# CONFIG_HID_EMS_FF is not set
+CONFIG_HID_EVISION=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
@@ -2053,6 +2065,7 @@ CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
+CONFIG_HID_SUPPORT=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_HID_TIVO=m
@@ -2165,7 +2178,7 @@ CONFIG_HZ_1000=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_PERIODIC is not set
-CONFIG_I2C_ALGOBIT=y
+CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m
CONFIG_I2C_ALGOPCF=m
# CONFIG_I2C_ALI1535 is not set
@@ -2199,6 +2212,7 @@ CONFIG_I2C_HID_ACPI=m
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# CONFIG_I2C_HID_OF is not set
+CONFIG_I2C_HID=y
# CONFIG_I2C_HISI is not set
# CONFIG_I2C_HIX5HD2 is not set
CONFIG_I2C_I801=m
@@ -2262,7 +2276,7 @@ CONFIG_ICE_SWITCHDEV=y
CONFIG_ICPLUS_PHY=m
# CONFIG_ICS932S401 is not set
CONFIG_IDEAPAD_LAPTOP=m
-# CONFIG_IDLE_INJECT is not set
+CONFIG_IDLE_INJECT=y
CONFIG_IDLE_PAGE_TRACKING=y
# CONFIG_IE6XX_WDT is not set
CONFIG_IEEE802154_6LOWPAN=m
@@ -2300,6 +2314,7 @@ CONFIG_IIO_FORMAT_KUNIT_TEST=m
CONFIG_IIO=m
# CONFIG_IIO_MUX is not set
# CONFIG_IIO_RESCALE is not set
+CONFIG_IIO_RESCALE_KUNIT_TEST=m
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2474,6 +2489,7 @@ CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_INTEL_IOMMU_PERF_EVENTS=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
@@ -2482,7 +2498,7 @@ CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
-# CONFIG_INTEL_MEI_GSC is not set
+CONFIG_INTEL_MEI_GSC=m
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -2511,7 +2527,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
-# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TCC_COOLING=m
CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@@ -2521,6 +2537,7 @@ CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_PTI=m
CONFIG_INTEL_TH_STH=m
+CONFIG_INTEL_TPMI=m
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2529,7 +2546,7 @@ CONFIG_INTEL_VSEC=m
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
-# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT=y
# CONFIG_INTERRUPT_CNT is not set
CONFIG_INTERRUPT_SANITIZE_REGISTERS=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -2558,7 +2575,7 @@ CONFIG_IOSM=m
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_IP5XXX_POWER is not set
CONFIG_IP6_NF_FILTER=m
-# CONFIG_IP6_NF_IPTABLES is not set
+CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
@@ -2598,9 +2615,9 @@ CONFIG_IP_MULTICAST=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
-# CONFIG_IP_NF_ARPTABLES is not set
+CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_FILTER=m
-# CONFIG_IP_NF_IPTABLES is not set
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2638,8 +2655,8 @@ CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETPORTNET=m
-# CONFIG_IP_SET is not set
CONFIG_IP_SET_LIST_SET=m
+CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_ILA is not set
@@ -2820,6 +2837,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
@@ -3100,6 +3118,7 @@ CONFIG_MARVELL_PHY=m
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
+# CONFIG_MAX5522 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAX9611 is not set
@@ -3186,7 +3205,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
-# CONFIG_MEMTEST is not set
+CONFIG_MEMTEST=y
# CONFIG_MEN_A21_WDT is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
@@ -3220,6 +3239,7 @@ CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
CONFIG_MFD_INTEL_LPSS=y
# CONFIG_MFD_INTEL_M10_BMC is not set
+CONFIG_MFD_INTEL_M10_BMC_SPI=m
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_IQS62X is not set
@@ -3358,6 +3378,7 @@ CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TC_SAMPLE=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA_NET=m
+# CONFIG_MLX5_VDPA_STEERING_DEBUG is not set
CONFIG_MLX5_VFIO_PCI=m
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
@@ -3583,8 +3604,10 @@ CONFIG_MYRI10GE=m
CONFIG_NAMESPACES=y
CONFIG_NATIONAL_PHY=m
# CONFIG_NAU7802 is not set
+# CONFIG_NCN26000_PHY is not set
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_PFN=m
# CONFIG_NET_9P is not set
@@ -3654,7 +3677,7 @@ CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
# CONFIG_NETFILTER_XTABLES_COMPAT is not set
-# CONFIG_NETFILTER_XTABLES is not set
+CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
@@ -3871,7 +3894,6 @@ CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
-CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
@@ -3947,7 +3969,7 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
-# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_COMPAT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CT=m
@@ -3990,7 +4012,7 @@ CONFIG_N_HDLC=m
# CONFIG_NIC7018_WDT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NITRO_ENCLAVES=m
-CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST=y
+# CONFIG_NITRO_ENCLAVES_MISC_DEV_TEST is not set
# CONFIG_NL80211_TESTMODE is not set
CONFIG_NLMON=m
CONFIG_NLS_ASCII=y
@@ -4044,6 +4066,7 @@ CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
+# CONFIG_NMI_CHECK_CPU is not set
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=10
CONFIG_NO_HZ_FULL=y
@@ -4155,9 +4178,7 @@ CONFIG_PANIC_TIMEOUT=0
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT=y
-# CONFIG_PARIDE is not set
CONFIG_PARPORT_1284=y
-# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
@@ -4193,6 +4214,7 @@ CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_OPTI is not set
+# CONFIG_PATA_PARPORT is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
@@ -4300,10 +4322,12 @@ CONFIG_PHYLINK=m
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_QCOM_EDP is not set
+# CONFIG_PHY_QCOM_EUSB2_REPEATER is not set
# CONFIG_PHY_QCOM_IPQ4019_USB is not set
# CONFIG_PHY_QCOM_IPQ806X_USB is not set
# CONFIG_PHY_QCOM_QMP is not set
# CONFIG_PHY_QCOM_QUSB2 is not set
+# CONFIG_PHY_QCOM_SNPS_EUSB2 is not set
# CONFIG_PHY_QCOM_USB_HS_28NM is not set
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
@@ -4337,7 +4361,7 @@ CONFIG_PINCTRL_LEWISBURG=m
# CONFIG_PINCTRL_LYNXPOINT is not set
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_MDM9615 is not set
-# CONFIG_PINCTRL_METEORLAKE is not set
+CONFIG_PINCTRL_METEORLAKE=m
# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
# CONFIG_PINCTRL_MSM8226 is not set
# CONFIG_PINCTRL_MSM8976 is not set
@@ -4394,9 +4418,11 @@ CONFIG_POWERCAP=y
# CONFIG_POWER_MLXBF is not set
CONFIG_POWERNV_CPUFREQ=y
CONFIG_POWERNV_OP_PANEL=m
+# CONFIG_POWERPC64_CPU is not set
# CONFIG_POWER_RESET_BRCMSTB is not set
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
+# CONFIG_POWER_RESET_REGULATOR is not set
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
@@ -4524,6 +4550,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
# CONFIG_QCOM_PDC is not set
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_QFPROM is not set
+# CONFIG_QCOM_RAMP_CTRL is not set
# CONFIG_QCOM_RMTFS_MEM is not set
# CONFIG_QCOM_SCM is not set
# CONFIG_QCOM_SMEM is not set
@@ -4560,7 +4587,6 @@ CONFIG_QUOTACTL=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTA=y
CONFIG_R8169=m
-# CONFIG_R8188EU is not set
# CONFIG_R8712U is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_MAXIRADIO is not set
@@ -4595,6 +4621,7 @@ CONFIG_RC_DECODERS=y
CONFIG_RC_DEVICES=y
# CONFIG_RC_LOOPBACK is not set
CONFIG_RC_MAP=m
+# CONFIG_RCU_CPU_STALL_CPUTIME is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
@@ -4630,7 +4657,7 @@ CONFIG_REALTEK_PHY=m
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FAN53555 is not set
-# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_ISL9305 is not set
@@ -4684,6 +4711,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
# CONFIG_RICHTEK_RTQ6056 is not set
CONFIG_RING_BUFFER_BENCHMARK=m
@@ -4708,6 +4736,11 @@ CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ROMFS_FS is not set
+CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA1=y
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_AES_SHA2 is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_CAMELLIA is not set
+# CONFIG_RPCSEC_GSS_KRB5_ENCTYPES_DES is not set
+CONFIG_RPCSEC_GSS_KRB5_KUNIT_TEST=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
@@ -4882,6 +4915,7 @@ CONFIG_RXPERF=m
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLE_FTRACE_DIRECT is not set
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
+# CONFIG_SAMPLE_FTRACE_OPS is not set
# CONFIG_SAMPLE_HIDRAW is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_INTEL_MEI is not set
@@ -5153,6 +5187,7 @@ CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
+CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
@@ -5222,11 +5257,13 @@ CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX8688=m
+# CONFIG_SENSORS_MC34VR500 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
+# CONFIG_SENSORS_MPQ7932 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
@@ -5271,6 +5308,7 @@ CONFIG_SENSORS_SMSC47M1=m
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TC74 is not set
+# CONFIG_SENSORS_TDA38640 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
@@ -5318,6 +5356,7 @@ CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_NR_UARTS=64
+CONFIG_SERIAL_8250_PCI1XXXX=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -5334,6 +5373,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_CORE=y
# CONFIG_SERIAL_DEV_BUS is not set
+# CONFIG_SERIAL_EARLYCON_SEMIHOST is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_IMX_EARLYCON is not set
@@ -5633,6 +5673,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
# CONFIG_SND_SOC_ARNDALE is not set
# CONFIG_SND_SOC_AW8738 is not set
+# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -5651,6 +5692,7 @@ CONFIG_SND_SOC_CS35L41_SPI=m
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42L42=m
+# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
@@ -5690,6 +5732,7 @@ CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_HDAC_HDMI=m
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ICS43432 is not set
+# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDIO_RPMSG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
@@ -5819,6 +5862,7 @@ CONFIG_SND_SOC_NAU8825=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_QCOM is not set
# CONFIG_SND_SOC_QDSP6 is not set
# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
@@ -5846,6 +5890,7 @@ CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDCA_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
+# CONFIG_SND_SOC_RT712_SDCA_SDW is not set
CONFIG_SND_SOC_RT715_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_RT9120 is not set
@@ -5860,6 +5905,7 @@ CONFIG_SND_SOC_RT715_SDW=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIMPLE_MUX is not set
# CONFIG_SND_SOC_SM8250 is not set
+# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SMDK_WM8994_PCM is not set
# CONFIG_SND_SOC_SNOW is not set
CONFIG_SND_SOC_SOF_ACPI=m
@@ -6034,6 +6080,7 @@ CONFIG_SND_VX222=m
CONFIG_SND_X86=y
CONFIG_SND_XEN_FRONTEND=m
# CONFIG_SND_YMFPCI is not set
+# CONFIG_SNET_VDPA is not set
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOCIONEXT_SYNQUACER_PREITS is not set
# CONFIG_SOC_TI is not set
@@ -6278,6 +6325,7 @@ CONFIG_TERANETICS_PHY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_TEST_CPUMASK=m
+# CONFIG_TEST_DHRY is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
@@ -6330,7 +6378,7 @@ CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_MMIO is not set
CONFIG_THERMAL_NETLINK=y
-CONFIG_THERMAL_OF=y
+# CONFIG_THERMAL_OF is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
@@ -6353,6 +6401,7 @@ CONFIG_THUNDERX2_PMU=m
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS131E08 is not set
+# CONFIG_TI_ADS7924 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
@@ -6364,6 +6413,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+# CONFIG_TI_LMP92064 is not set
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
@@ -6383,6 +6433,7 @@ CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
+# CONFIG_TI_TMAG5273 is not set
# CONFIG_TI_TSC2046 is not set
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
@@ -6395,6 +6446,7 @@ CONFIG_TMPFS_INODE64=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
+# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_TORTURE_TEST=m
CONFIG_TOSHIBA_BT_RFKILL=m
@@ -6512,6 +6564,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
CONFIG_TYPEC_MUX_FSA4480=m
+# CONFIG_TYPEC_MUX_GPIO_SBU is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6530,7 +6583,6 @@ CONFIG_UAPI_HEADER_TEST=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_UBSAN is not set
-# CONFIG_UCB1400_CORE is not set
# CONFIG_UCLAMP_TASK is not set
CONFIG_UCSI_ACPI=y
# CONFIG_UCSI_CCG is not set
@@ -6552,6 +6604,7 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_ULTRASOC_SMB is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
CONFIG_UNIX98_PTYS=y
@@ -6827,7 +6880,6 @@ CONFIG_USB_UAS=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_ULPI_BUS is not set
-# CONFIG_USB_ULPI is not set
CONFIG_USB_USBNET=m
CONFIG_USB_USS720=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
@@ -6945,11 +6997,13 @@ CONFIG_VIDEO_HDPVR=m
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX296 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX334 is not set
# CONFIG_VIDEO_IMX335 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_IMX415 is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_IVTV=m
@@ -6995,6 +7049,7 @@ CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8858 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9282 is not set
# CONFIG_VIDEO_OV9640 is not set
@@ -7141,6 +7196,7 @@ CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ZYDAS is not set
CONFIG_WLAN=y
CONFIG_WMI_BMOF=m
+# CONFIG_WPCM450_SOC is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_WWAN_HWSIM=m
@@ -7173,7 +7229,7 @@ CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_IOPL_IOPERM=y
-# CONFIG_X86_KERNEL_IBT is not set
+CONFIG_X86_KERNEL_IBT=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_MCE_INTEL=y
@@ -7261,6 +7317,7 @@ CONFIG_XILINX_GMII2RGMII=m
# CONFIG_XILINX_VCU is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_XILINX_XADC is not set
+# CONFIG_XILINX_XDMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_XILLYBUS is not set
@@ -7299,6 +7356,7 @@ CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
# CONFIG_ZRAM_MULTI_COMP is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC_CHAIN_SIZE=8
CONFIG_ZSMALLOC_STAT=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
diff --git a/SOURCES/linux-surface.patch b/SOURCES/linux-surface.patch
index 93c3095..a3aee3f 100644
--- a/SOURCES/linux-surface.patch
+++ b/SOURCES/linux-surface.patch
@@ -1,4 +1,4 @@
-From 4143ddc1e0a4eece17f89415103d53ac7a144bcf Mon Sep 17 00:00:00 2001
+From 4915f114ac9c7264cade7fae938759431969ebc3 Mon Sep 17 00:00:00 2001
From: Tsuchiya Yuto <kitakar@gmail.com>
Date: Sun, 18 Oct 2020 16:42:44 +0900
Subject: [PATCH] (surface3-oemb) add DMI matches for Surface 3 with broken DMI
@@ -58,7 +58,7 @@ index ca4602bcc7dea..490b9731068ae 100644
{ }
};
diff --git a/sound/soc/codecs/rt5645.c b/sound/soc/codecs/rt5645.c
-index 620ecbfa4a7a8..b07d06d2971a8 100644
+index 7c7cbb6362ea1..81a8ff40e86e4 100644
--- a/sound/soc/codecs/rt5645.c
+++ b/sound/soc/codecs/rt5645.c
@@ -3717,6 +3717,15 @@ static const struct dmi_system_id dmi_platform_data[] = {
@@ -97,9 +97,9 @@ index 6beb00858c33f..d82d77387a0a6 100644
};
--
-2.39.2
+2.40.1
-From 602c7a892181d8c5df79e00bdbb70f5d60129a1b Mon Sep 17 00:00:00 2001
+From c059d74f87714dda36291cfa0db3f1d26d08c0dc Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jonas=20Dre=C3=9Fler?= <verdre@v0yd.nl>
Date: Tue, 3 Nov 2020 13:28:04 +0100
Subject: [PATCH] mwifiex: Add quirk resetting the PCI bridge on MS Surface
@@ -133,7 +133,7 @@ Patchset: mwifiex
3 files changed, 31 insertions(+), 8 deletions(-)
diff --git a/drivers/net/wireless/marvell/mwifiex/pcie.c b/drivers/net/wireless/marvell/mwifiex/pcie.c
-index 5dcf61761a165..84be9289caa63 100644
+index 9a698a16a8f38..14687342bc81c 100644
--- a/drivers/net/wireless/marvell/mwifiex/pcie.c
+++ b/drivers/net/wireless/marvell/mwifiex/pcie.c
@@ -1762,9 +1762,21 @@ mwifiex_pcie_send_boot_cmd(struct mwifiex_adapter *adapter, struct sk_buff *skb)
@@ -264,9 +264,9 @@ index d6ff964aec5bf..5d30ae39d65ec 100644
void mwifiex_initialize_quirks(struct pcie_service_card *card);
int mwifiex_pcie_reset_d3cold_quirk(struct pci_dev *pdev);
--
-2.39.2
+2.40.1
-From f53f8cc6075732f0f7fe9f8654a0315df9295efb Mon Sep 17 00:00:00 2001
+From d26f4ddaa595f3699363232bf03707caf6e5b36c Mon Sep 17 00:00:00 2001
From: Tsuchiya Yuto <kitakar@gmail.com>
Date: Sun, 4 Oct 2020 00:11:49 +0900
Subject: [PATCH] mwifiex: pcie: disable bridge_d3 for Surface gen4+
@@ -288,7 +288,7 @@ Patchset: mwifiex
3 files changed, 27 insertions(+), 8 deletions(-)
diff --git a/drivers/net/wireless/marvell/mwifiex/pcie.c b/drivers/net/wireless/marvell/mwifiex/pcie.c
-index 84be9289caa63..98be0d3cc41cf 100644
+index 14687342bc81c..5e1a341f63dff 100644
--- a/drivers/net/wireless/marvell/mwifiex/pcie.c
+++ b/drivers/net/wireless/marvell/mwifiex/pcie.c
@@ -368,6 +368,7 @@ static int mwifiex_pcie_probe(struct pci_dev *pdev,
@@ -419,9 +419,9 @@ index 5d30ae39d65ec..c14eb56eb9118 100644
void mwifiex_initialize_quirks(struct pcie_service_card *card);
int mwifiex_pcie_reset_d3cold_quirk(struct pci_dev *pdev);
--
-2.39.2
+2.40.1
-From f891abd4ae978d47ddc73544439c3fdc21892697 Mon Sep 17 00:00:00 2001
+From 2b73690fcf839644165ab306cc730c4df34b7736 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jonas=20Dre=C3=9Fler?= <verdre@v0yd.nl>
Date: Thu, 25 Mar 2021 11:33:02 +0100
Subject: [PATCH] Bluetooth: btusb: Lower passive lescan interval on Marvell
@@ -457,7 +457,7 @@ Patchset: mwifiex
1 file changed, 15 insertions(+)
diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c
-index 18bc947187115..1d5ff282d347d 100644
+index 5c536151ef836..4de564dd1c604 100644
--- a/drivers/bluetooth/btusb.c
+++ b/drivers/bluetooth/btusb.c
@@ -65,6 +65,7 @@ static struct usb_driver btusb_driver;
@@ -476,7 +476,7 @@ index 18bc947187115..1d5ff282d347d 100644
/* Intel Bluetooth devices */
{ USB_DEVICE(0x8087, 0x0025), .driver_info = BTUSB_INTEL_COMBINED },
-@@ -4043,6 +4045,19 @@ static int btusb_probe(struct usb_interface *intf,
+@@ -4033,6 +4035,19 @@ static int btusb_probe(struct usb_interface *intf,
if (id->driver_info & BTUSB_MARVELL)
hdev->set_bdaddr = btusb_set_bdaddr_marvell;
@@ -497,9 +497,9 @@ index 18bc947187115..1d5ff282d347d 100644
(id->driver_info & BTUSB_MEDIATEK)) {
hdev->setup = btusb_mtk_setup;
--
-2.39.2
+2.40.1
-From 2a55ea07586e522cebf3fc25f702b2e758035622 Mon Sep 17 00:00:00 2001
+From bbe0ce868dcef2cdefb6b3a4169bb8fccd421ff4 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 27 Feb 2021 00:45:52 +0100
Subject: [PATCH] ath10k: Add module parameters to override board files
@@ -618,9 +618,9 @@ index 5eb131ab916fd..67f074a126d1f 100644
ret = firmware_request_nowarn(&fw, filename, ar->dev);
ath10k_dbg(ar, ATH10K_DBG_BOOT, "boot fw request '%s': %d\n",
--
-2.39.2
+2.40.1
-From b3bc32f2dd9526cdbfe33ee96bf1cb216575df53 Mon Sep 17 00:00:00 2001
+From 15327e2fc18fcdfd6e3c47ee9edc9a5190beec1f Mon Sep 17 00:00:00 2001
From: Dorian Stoll <dorian.stoll@tmsp.io>
Date: Thu, 30 Jul 2020 13:21:53 +0200
Subject: [PATCH] misc: mei: Add missing IPTS device IDs
@@ -656,9 +656,9 @@ index 5bf0d50d55a00..c13864512229f 100644
{MEI_PCI_DEVICE(MEI_DEV_ID_TGP_LP, MEI_ME_PCH15_CFG)},
--
-2.39.2
+2.40.1
-From 0251d76352babdd04c8879356d74ad870903d1a0 Mon Sep 17 00:00:00 2001
+From cecfb94bd2e5d32764b69c332ba96b9ae0255a1b Mon Sep 17 00:00:00 2001
From: Liban Hannan <liban.p@gmail.com>
Date: Tue, 12 Apr 2022 23:31:12 +0100
Subject: [PATCH] iommu: ipts: use IOMMU passthrough mode for IPTS
@@ -680,7 +680,7 @@ Patchset: ipts
1 file changed, 24 insertions(+)
diff --git a/drivers/iommu/intel/iommu.c b/drivers/iommu/intel/iommu.c
-index 52afcdaf7c7f1..08e35f9e67a62 100644
+index 7c2f4bd335823..3ebd2260cdabd 100644
--- a/drivers/iommu/intel/iommu.c
+++ b/drivers/iommu/intel/iommu.c
@@ -37,6 +37,8 @@
@@ -707,7 +707,7 @@ index 52afcdaf7c7f1..08e35f9e67a62 100644
const struct iommu_ops intel_iommu_ops;
-@@ -2584,6 +2588,9 @@ static int device_def_domain_type(struct device *dev)
+@@ -2588,6 +2592,9 @@ static int device_def_domain_type(struct device *dev)
if ((iommu_identity_mapping & IDENTMAP_GFX) && IS_GFX_DEVICE(pdev))
return IOMMU_DOMAIN_IDENTITY;
@@ -717,7 +717,7 @@ index 52afcdaf7c7f1..08e35f9e67a62 100644
}
return 0;
-@@ -2973,6 +2980,9 @@ static int __init init_dmars(void)
+@@ -2977,6 +2984,9 @@ static int __init init_dmars(void)
if (!dmar_map_gfx)
iommu_identity_mapping |= IDENTMAP_GFX;
@@ -727,7 +727,7 @@ index 52afcdaf7c7f1..08e35f9e67a62 100644
check_tylersburg_isoch();
ret = si_domain_init(hw_pass_through);
-@@ -4813,6 +4823,17 @@ static void quirk_iommu_igfx(struct pci_dev *dev)
+@@ -4819,6 +4829,17 @@ static void quirk_iommu_igfx(struct pci_dev *dev)
dmar_map_gfx = 0;
}
@@ -745,7 +745,7 @@ index 52afcdaf7c7f1..08e35f9e67a62 100644
/* G4x/GM45 integrated gfx dmar support is totally busted. */
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2a40, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e00, quirk_iommu_igfx);
-@@ -4848,6 +4869,9 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1632, quirk_iommu_igfx);
+@@ -4854,6 +4875,9 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1632, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x163A, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x163D, quirk_iommu_igfx);
@@ -756,9 +756,9 @@ index 52afcdaf7c7f1..08e35f9e67a62 100644
{
if (risky_device(dev))
--
-2.39.2
+2.40.1
-From 4be07c569cbf78a6b7f8ab628c076b8cce454da7 Mon Sep 17 00:00:00 2001
+From 33a7b96e81bd863e44388eabe0dde3cf9907a90e Mon Sep 17 00:00:00 2001
From: Dorian Stoll <dorian.stoll@tmsp.io>
Date: Sun, 11 Dec 2022 12:00:59 +0100
Subject: [PATCH] hid: Add support for Intel Precise Touch and Stylus
@@ -817,21 +817,21 @@ Patchset: ipts
create mode 100644 drivers/hid/ipts/thread.h
diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig
-index e2a5d30c88956..a4af77fcca209 100644
+index 4ce012f83253e..7945cb57f5313 100644
--- a/drivers/hid/Kconfig
+++ b/drivers/hid/Kconfig
-@@ -1291,4 +1291,6 @@ source "drivers/hid/amd-sfh-hid/Kconfig"
+@@ -1316,4 +1316,6 @@ source "drivers/hid/amd-sfh-hid/Kconfig"
source "drivers/hid/surface-hid/Kconfig"
+source "drivers/hid/ipts/Kconfig"
+
- endmenu
+ endif # HID_SUPPORT
diff --git a/drivers/hid/Makefile b/drivers/hid/Makefile
-index e8014c1a2f8b6..e48300bcea9be 100644
+index 5d37cacbde33d..285e12d95b0ed 100644
--- a/drivers/hid/Makefile
+++ b/drivers/hid/Makefile
-@@ -164,3 +164,5 @@ obj-$(INTEL_ISH_FIRMWARE_DOWNLOADER) += intel-ish-hid/
+@@ -167,3 +167,5 @@ obj-$(INTEL_ISH_FIRMWARE_DOWNLOADER) += intel-ish-hid/
obj-$(CONFIG_AMD_SFH_HID) += amd-sfh-hid/
obj-$(CONFIG_SURFACE_HID_CORE) += surface-hid/
@@ -3606,9 +3606,201 @@ index 0000000000000..a314843599fc3
+
+#endif /* IPTS_THREAD_H */
--
-2.39.2
+2.40.1
-From 0e662b09ba1ab4c9c9437b2fc829d988faad6c54 Mon Sep 17 00:00:00 2001
+From 5ca915a04362277677363bf78080bca67a8799c4 Mon Sep 17 00:00:00 2001
+From: Dorian Stoll <dorian.stoll@tmsp.io>
+Date: Fri, 28 Apr 2023 15:41:12 +0200
+Subject: [PATCH] Update IPTS from module repo
+
+Changes:
+ * Fix redefinition error on AOSP clang
+ * Increase the polling frequency to reduce latency
+ * Don't allocate a new buffer for every HID report
+ * Always use the generic HID driver instead of forcing hid-multitouch
+
+Based on https://github.com/linux-surface/intel-precise-touch/commit/a2b675d72dbde80ebe36a5b6ceaebd596c030314
+
+Signed-off-by: Dorian Stoll <dorian.stoll@tmsp.io>
+Patchset: ipts
+---
+ drivers/hid/ipts/hid.c | 15 +++++----------
+ drivers/hid/ipts/receiver.c | 2 +-
+ drivers/hid/ipts/resources.c | 35 +++++++++++++++++++++++++++++++----
+ drivers/hid/ipts/resources.h | 3 +++
+ 4 files changed, 40 insertions(+), 15 deletions(-)
+
+diff --git a/drivers/hid/ipts/hid.c b/drivers/hid/ipts/hid.c
+index 6782394e8dde3..a2471219615bc 100644
+--- a/drivers/hid/ipts/hid.c
++++ b/drivers/hid/ipts/hid.c
+@@ -237,7 +237,6 @@ static struct hid_ll_driver ipts_hid_driver = {
+
+ int ipts_hid_input_data(struct ipts_context *ipts, u32 buffer)
+ {
+- int ret = 0;
+ u8 *temp = NULL;
+ struct ipts_hid_header *frame = NULL;
+ struct ipts_data_header *header = NULL;
+@@ -250,6 +249,9 @@ int ipts_hid_input_data(struct ipts_context *ipts, u32 buffer)
+
+ header = (struct ipts_data_header *)ipts->resources.data[buffer].address;
+
++ temp = ipts->resources.report.address;
++ memset(temp, 0, ipts->resources.report.size);
++
+ if (!header)
+ return -EFAULT;
+
+@@ -273,10 +275,6 @@ int ipts_hid_input_data(struct ipts_context *ipts, u32 buffer)
+ if (header->size + 3 + sizeof(struct ipts_hid_header) > IPTS_HID_REPORT_DATA_SIZE)
+ return -ERANGE;
+
+- temp = kzalloc(IPTS_HID_REPORT_DATA_SIZE, GFP_KERNEL);
+- if (!temp)
+- return -ENOMEM;
+-
+ /*
+ * Synthesize a HID report matching the devices that natively send HID reports
+ */
+@@ -288,10 +286,7 @@ int ipts_hid_input_data(struct ipts_context *ipts, u32 buffer)
+
+ memcpy(frame->data, header->data, header->size);
+
+- ret = hid_input_report(ipts->hid, HID_INPUT_REPORT, temp, IPTS_HID_REPORT_DATA_SIZE, 1);
+- kfree(temp);
+-
+- return ret;
++ return hid_input_report(ipts->hid, HID_INPUT_REPORT, temp, IPTS_HID_REPORT_DATA_SIZE, 1);
+ }
+
+ int ipts_hid_init(struct ipts_context *ipts, struct ipts_device_info info)
+@@ -318,7 +313,7 @@ int ipts_hid_init(struct ipts_context *ipts, struct ipts_device_info info)
+
+ ipts->hid->vendor = info.vendor;
+ ipts->hid->product = info.product;
+- ipts->hid->group = HID_GROUP_MULTITOUCH;
++ ipts->hid->group = HID_GROUP_GENERIC;
+
+ snprintf(ipts->hid->name, sizeof(ipts->hid->name), "IPTS %04X:%04X", info.vendor,
+ info.product);
+diff --git a/drivers/hid/ipts/receiver.c b/drivers/hid/ipts/receiver.c
+index 77234f9e0e178..f56e9ed32d579 100644
+--- a/drivers/hid/ipts/receiver.c
++++ b/drivers/hid/ipts/receiver.c
+@@ -42,7 +42,7 @@ static void ipts_receiver_backoff(time64_t last, u32 n)
+ * n seconds, sleep longer to avoid wasting CPU cycles.
+ */
+ if (last + n > ktime_get_seconds())
+- msleep(20);
++ usleep_range(1 * USEC_PER_MSEC, 5 * USEC_PER_MSEC);
+ else
+ msleep(200);
+ }
+diff --git a/drivers/hid/ipts/resources.c b/drivers/hid/ipts/resources.c
+index 80ba5885bb55d..5e924d58c4880 100644
+--- a/drivers/hid/ipts/resources.c
++++ b/drivers/hid/ipts/resources.c
+@@ -9,6 +9,7 @@
+ #include <linux/dma-mapping.h>
+ #include <linux/types.h>
+
++#include "desc.h"
+ #include "resources.h"
+ #include "spec-device.h"
+
+@@ -49,16 +50,22 @@ int ipts_resources_init(struct ipts_resources *res, struct device *dev, size_t d
+ {
+ int ret = 0;
+
++ /*
++ * Some compilers (AOSP clang) complain about a redefined
++ * variable when this is declared inside of the for loop.
++ */
++ int i = 0;
++
+ if (!res)
+ return -EFAULT;
+
+- for (int i = 0; i < IPTS_BUFFERS; i++) {
++ for (i = 0; i < IPTS_BUFFERS; i++) {
+ ret = ipts_resources_alloc_buffer(&res->data[i], dev, ds);
+ if (ret)
+ goto err;
+ }
+
+- for (int i = 0; i < IPTS_BUFFERS; i++) {
++ for (i = 0; i < IPTS_BUFFERS; i++) {
+ ret = ipts_resources_alloc_buffer(&res->feedback[i], dev, fs);
+ if (ret)
+ goto err;
+@@ -80,6 +87,16 @@ int ipts_resources_init(struct ipts_resources *res, struct device *dev, size_t d
+ if (ret)
+ goto err;
+
++ if (!res->report.address) {
++ res->report.size = IPTS_HID_REPORT_DATA_SIZE;
++ res->report.address = kzalloc(res->report.size, GFP_KERNEL);
++
++ if (!res->report.address) {
++ ret = -ENOMEM;
++ goto err;
++ }
++ }
++
+ return 0;
+
+ err:
+@@ -90,13 +107,19 @@ int ipts_resources_init(struct ipts_resources *res, struct device *dev, size_t d
+
+ int ipts_resources_free(struct ipts_resources *res)
+ {
++ /*
++ * Some compilers (AOSP clang) complain about a redefined
++ * variable when this is declared inside of the for loop.
++ */
++ int i = 0;
++
+ if (!res)
+ return -EFAULT;
+
+- for (int i = 0; i < IPTS_BUFFERS; i++)
++ for (i = 0; i < IPTS_BUFFERS; i++)
+ ipts_resources_free_buffer(&res->data[i]);
+
+- for (int i = 0; i < IPTS_BUFFERS; i++)
++ for (i = 0; i < IPTS_BUFFERS; i++)
+ ipts_resources_free_buffer(&res->feedback[i]);
+
+ ipts_resources_free_buffer(&res->doorbell);
+@@ -104,5 +127,9 @@ int ipts_resources_free(struct ipts_resources *res)
+ ipts_resources_free_buffer(&res->hid2me);
+ ipts_resources_free_buffer(&res->descriptor);
+
++ kfree(res->report.address);
++ res->report.address = NULL;
++ res->report.size = 0;
++
+ return 0;
+ }
+diff --git a/drivers/hid/ipts/resources.h b/drivers/hid/ipts/resources.h
+index 6cbb24a8a0543..e0c400f420b93 100644
+--- a/drivers/hid/ipts/resources.h
++++ b/drivers/hid/ipts/resources.h
+@@ -31,6 +31,9 @@ struct ipts_resources {
+ struct ipts_buffer hid2me;
+
+ struct ipts_buffer descriptor;
++
++ // Buffer for synthesizing HID reports
++ struct ipts_buffer report;
+ };
+
+ int ipts_resources_init(struct ipts_resources *res, struct device *dev, size_t ds, size_t fs);
+--
+2.40.1
+
+From c15479098447bad9acb4a3e9caf2a32e132fa8ef Mon Sep 17 00:00:00 2001
From: Dorian Stoll <dorian.stoll@tmsp.io>
Date: Sun, 11 Dec 2022 12:03:38 +0100
Subject: [PATCH] iommu: intel: Disable source id verification for ITHC
@@ -3620,10 +3812,10 @@ Patchset: ithc
1 file changed, 16 insertions(+)
diff --git a/drivers/iommu/intel/irq_remapping.c b/drivers/iommu/intel/irq_remapping.c
-index f58f5f57af782..59a6a458d9bfa 100644
+index df9e261af0b56..bc2a0aefedf2a 100644
--- a/drivers/iommu/intel/irq_remapping.c
+++ b/drivers/iommu/intel/irq_remapping.c
-@@ -394,6 +394,22 @@ static int set_msi_sid(struct irte *irte, struct pci_dev *dev)
+@@ -390,6 +390,22 @@ static int set_msi_sid(struct irte *irte, struct pci_dev *dev)
data.busmatch_count = 0;
pci_for_each_dma_alias(dev, set_msi_sid_cb, &data);
@@ -3647,9 +3839,9 @@ index f58f5f57af782..59a6a458d9bfa 100644
* DMA alias provides us with a PCI device and alias. The only case
* where the it will return an alias on a different bus than the
--
-2.39.2
+2.40.1
-From 552d746111170ba0336a12c0d99fb42e597e1eda Mon Sep 17 00:00:00 2001
+From 18cd5080dfe44996b58df77a602fc68a7feafbdc Mon Sep 17 00:00:00 2001
From: Dorian Stoll <dorian.stoll@tmsp.io>
Date: Sun, 11 Dec 2022 12:10:54 +0100
Subject: [PATCH] hid: Add support for Intel Touch Host Controller
@@ -3682,21 +3874,21 @@ Patchset: ithc
create mode 100644 drivers/hid/ithc/ithc.h
diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig
-index a4af77fcca209..4ece2a06949bf 100644
+index 7945cb57f5313..91e9e4f58c273 100644
--- a/drivers/hid/Kconfig
+++ b/drivers/hid/Kconfig
-@@ -1293,4 +1293,6 @@ source "drivers/hid/surface-hid/Kconfig"
+@@ -1318,4 +1318,6 @@ source "drivers/hid/surface-hid/Kconfig"
source "drivers/hid/ipts/Kconfig"
+source "drivers/hid/ithc/Kconfig"
+
- endmenu
+ endif # HID_SUPPORT
diff --git a/drivers/hid/Makefile b/drivers/hid/Makefile
-index e48300bcea9be..8ef7308b0f9d7 100644
+index 285e12d95b0ed..a3ff62e922f16 100644
--- a/drivers/hid/Makefile
+++ b/drivers/hid/Makefile
-@@ -166,3 +166,4 @@ obj-$(CONFIG_AMD_SFH_HID) += amd-sfh-hid/
+@@ -169,3 +169,4 @@ obj-$(CONFIG_AMD_SFH_HID) += amd-sfh-hid/
obj-$(CONFIG_SURFACE_HID_CORE) += surface-hid/
obj-$(CONFIG_HID_IPTS) += ipts/
@@ -5039,1618 +5231,9 @@ index 0000000000000..6a9b0d480bc15
+void ithc_log_regs(struct ithc *ithc);
+
--
-2.39.2
-
-From 03db40d5d6ce871a22d78669715b53b381a77c17 Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 2 Dec 2022 23:33:20 +0100
-Subject: [PATCH] platform/surface: aggregator: Improve documentation and
- handling of message target and source IDs
-
-The `tid_in` and `tid_out` fields of the serial hub protocol command
-struct (struct ssh_command) are actually source and target IDs,
-indicating the peer from which the message originated and the peer for
-which it is intended.
-
-Change the naming of those fields accordingly and improve the protocol
-documentation. Additionally, introduce an enum containing all currently
-known peers, i.e. targets and sources.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20221202223327.690880-3-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- .../driver-api/surface_aggregator/client.rst | 4 +-
- .../driver-api/surface_aggregator/ssh.rst | 36 +++++++++--------
- .../platform/surface/aggregator/controller.c | 12 +++---
- .../platform/surface/aggregator/ssh_msgb.h | 4 +-
- .../surface/aggregator/ssh_request_layer.c | 11 ++---
- include/linux/surface_aggregator/controller.h | 4 +-
- include/linux/surface_aggregator/serial_hub.h | 40 +++++++++++++------
- 7 files changed, 64 insertions(+), 47 deletions(-)
-
-diff --git a/Documentation/driver-api/surface_aggregator/client.rst b/Documentation/driver-api/surface_aggregator/client.rst
-index 27f95abdbe997..9d7411223a848 100644
---- a/Documentation/driver-api/surface_aggregator/client.rst
-+++ b/Documentation/driver-api/surface_aggregator/client.rst
-@@ -191,7 +191,7 @@ data received from it is converted from little-endian to host endianness.
- * they do not correspond to an actual SAM/EC request.
- */
- rqst.target_category = SSAM_SSH_TC_SAM;
-- rqst.target_id = 0x01;
-+ rqst.target_id = SSAM_SSH_TID_SAM;
- rqst.command_id = 0x02;
- rqst.instance_id = 0x03;
- rqst.flags = SSAM_REQUEST_HAS_RESPONSE;
-@@ -241,7 +241,7 @@ one of the generator macros, for example via:
-
- SSAM_DEFINE_SYNC_REQUEST_W(__ssam_tmp_perf_mode_set, __le32, {
- .target_category = SSAM_SSH_TC_TMP,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x03,
- .instance_id = 0x00,
- });
-diff --git a/Documentation/driver-api/surface_aggregator/ssh.rst b/Documentation/driver-api/surface_aggregator/ssh.rst
-index bf007d6c98732..18fd0f0aee84b 100644
---- a/Documentation/driver-api/surface_aggregator/ssh.rst
-+++ b/Documentation/driver-api/surface_aggregator/ssh.rst
-@@ -13,6 +13,7 @@
- .. |DATA_NSQ| replace:: ``DATA_NSQ``
- .. |TC| replace:: ``TC``
- .. |TID| replace:: ``TID``
-+.. |SID| replace:: ``SID``
- .. |IID| replace:: ``IID``
- .. |RQID| replace:: ``RQID``
- .. |CID| replace:: ``CID``
-@@ -219,13 +220,13 @@ following fields, packed together and in order:
- - |u8|
- - Target category.
-
-- * - |TID| (out)
-+ * - |TID|
- - |u8|
-- - Target ID for outgoing (host to EC) commands.
-+ - Target ID for commands/messages.
-
-- * - |TID| (in)
-+ * - |SID|
- - |u8|
-- - Target ID for incoming (EC to host) commands.
-+ - Source ID for commands/messages.
-
- * - |IID|
- - |u8|
-@@ -286,19 +287,20 @@ general, however, a single target category should map to a single reserved
- event request ID.
-
- Furthermore, requests, responses, and events have an associated target ID
--(``TID``). This target ID is split into output (host to EC) and input (EC to
--host) fields, with the respecting other field (e.g. output field on incoming
--messages) set to zero. Two ``TID`` values are known: Primary (``0x01``) and
--secondary (``0x02``). In general, the response to a request should have the
--same ``TID`` value, however, the field (output vs. input) should be used in
--accordance to the direction in which the response is sent (i.e. on the input
--field, as responses are generally sent from the EC to the host).
--
--Note that, even though requests and events should be uniquely identifiable
--by target category and command ID alone, the EC may require specific
--target ID and instance ID values to accept a command. A command that is
--accepted for ``TID=1``, for example, may not be accepted for ``TID=2``
--and vice versa.
-+(``TID``) and source ID (``SID``). These two fields indicate where a message
-+originates from (``SID``) and what the intended target of the message is
-+(``TID``). Note that a response to a specific request therefore has the source
-+and target IDs swapped when compared to the original request (i.e. the request
-+target is the response source and the request source is the response target).
-+See (:c:type:`enum ssh_request_id <ssh_request_id>`) for possible values of
-+both.
-+
-+Note that, even though requests and events should be uniquely identifiable by
-+target category and command ID alone, the EC may require specific target ID and
-+instance ID values to accept a command. A command that is accepted for
-+``TID=1``, for example, may not be accepted for ``TID=2`` and vice versa. While
-+this may not always hold in reality, you can think of different target/source
-+IDs indicating different physical ECs with potentially different feature sets.
-
-
- Limitations and Observations
-diff --git a/drivers/platform/surface/aggregator/controller.c b/drivers/platform/surface/aggregator/controller.c
-index c6537a1b3a2ec..2c99f51ccd4ec 100644
---- a/drivers/platform/surface/aggregator/controller.c
-+++ b/drivers/platform/surface/aggregator/controller.c
-@@ -994,7 +994,7 @@ static void ssam_handle_event(struct ssh_rtl *rtl,
-
- item->rqid = get_unaligned_le16(&cmd->rqid);
- item->event.target_category = cmd->tc;
-- item->event.target_id = cmd->tid_in;
-+ item->event.target_id = cmd->sid;
- item->event.command_id = cmd->cid;
- item->event.instance_id = cmd->iid;
- memcpy(&item->event.data[0], data->ptr, data->len);
-@@ -1779,35 +1779,35 @@ EXPORT_SYMBOL_GPL(ssam_request_sync_with_buffer);
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_ssh_get_firmware_version, __le32, {
- .target_category = SSAM_SSH_TC_SAM,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x13,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_ssh_notif_display_off, u8, {
- .target_category = SSAM_SSH_TC_SAM,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x15,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_ssh_notif_display_on, u8, {
- .target_category = SSAM_SSH_TC_SAM,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x16,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_ssh_notif_d0_exit, u8, {
- .target_category = SSAM_SSH_TC_SAM,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x33,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_ssh_notif_d0_entry, u8, {
- .target_category = SSAM_SSH_TC_SAM,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x34,
- .instance_id = 0x00,
- });
-diff --git a/drivers/platform/surface/aggregator/ssh_msgb.h b/drivers/platform/surface/aggregator/ssh_msgb.h
-index f3ecad92eefd8..438873e060986 100644
---- a/drivers/platform/surface/aggregator/ssh_msgb.h
-+++ b/drivers/platform/surface/aggregator/ssh_msgb.h
-@@ -189,8 +189,8 @@ static inline void msgb_push_cmd(struct msgbuf *msgb, u8 seq, u16 rqid,
-
- __msgb_push_u8(msgb, SSH_PLD_TYPE_CMD); /* Payload type. */
- __msgb_push_u8(msgb, rqst->target_category); /* Target category. */
-- __msgb_push_u8(msgb, rqst->target_id); /* Target ID (out). */
-- __msgb_push_u8(msgb, 0x00); /* Target ID (in). */
-+ __msgb_push_u8(msgb, rqst->target_id); /* Target ID. */
-+ __msgb_push_u8(msgb, SSAM_SSH_TID_HOST); /* Source ID. */
- __msgb_push_u8(msgb, rqst->instance_id); /* Instance ID. */
- __msgb_push_u16(msgb, rqid); /* Request ID. */
- __msgb_push_u8(msgb, rqst->command_id); /* Command ID. */
-diff --git a/drivers/platform/surface/aggregator/ssh_request_layer.c b/drivers/platform/surface/aggregator/ssh_request_layer.c
-index 69132976d297e..90634dcacabf2 100644
---- a/drivers/platform/surface/aggregator/ssh_request_layer.c
-+++ b/drivers/platform/surface/aggregator/ssh_request_layer.c
-@@ -920,13 +920,14 @@ static void ssh_rtl_rx_command(struct ssh_ptl *p, const struct ssam_span *data)
- * Check if the message was intended for us. If not, drop it.
- *
- * Note: We will need to change this to handle debug messages. On newer
-- * generation devices, these seem to be sent to tid_out=0x03. We as
-- * host can still receive them as they can be forwarded via an override
-- * option on SAM, but doing so does not change tid_out=0x00.
-+ * generation devices, these seem to be sent to SSAM_SSH_TID_DEBUG. We
-+ * as host can still receive them as they can be forwarded via an
-+ * override option on SAM, but doing so does not change the target ID
-+ * to SSAM_SSH_TID_HOST.
- */
-- if (command->tid_out != 0x00) {
-+ if (command->tid != SSAM_SSH_TID_HOST) {
- rtl_warn(rtl, "rtl: dropping message not intended for us (tid = %#04x)\n",
-- command->tid_out);
-+ command->tid);
- return;
- }
-
-diff --git a/include/linux/surface_aggregator/controller.h b/include/linux/surface_aggregator/controller.h
-index d11a1c6e3186a..8932bc0bae187 100644
---- a/include/linux/surface_aggregator/controller.h
-+++ b/include/linux/surface_aggregator/controller.h
-@@ -912,10 +912,10 @@ enum ssam_event_mask {
- })
-
- #define SSAM_EVENT_REGISTRY_SAM \
-- SSAM_EVENT_REGISTRY(SSAM_SSH_TC_SAM, 0x01, 0x0b, 0x0c)
-+ SSAM_EVENT_REGISTRY(SSAM_SSH_TC_SAM, SSAM_SSH_TID_SAM, 0x0b, 0x0c)
-
- #define SSAM_EVENT_REGISTRY_KIP \
-- SSAM_EVENT_REGISTRY(SSAM_SSH_TC_KIP, 0x02, 0x27, 0x28)
-+ SSAM_EVENT_REGISTRY(SSAM_SSH_TC_KIP, SSAM_SSH_TID_KIP, 0x27, 0x28)
-
- #define SSAM_EVENT_REGISTRY_REG(tid)\
- SSAM_EVENT_REGISTRY(SSAM_SSH_TC_REG, tid, 0x01, 0x02)
-diff --git a/include/linux/surface_aggregator/serial_hub.h b/include/linux/surface_aggregator/serial_hub.h
-index 45501b6e54e8a..5c4ae1a261831 100644
---- a/include/linux/surface_aggregator/serial_hub.h
-+++ b/include/linux/surface_aggregator/serial_hub.h
-@@ -83,23 +83,21 @@ enum ssh_payload_type {
-
- /**
- * struct ssh_command - Payload of a command-type frame.
-- * @type: The type of the payload. See &enum ssh_payload_type. Should be
-- * SSH_PLD_TYPE_CMD for this struct.
-- * @tc: Command target category.
-- * @tid_out: Output target ID. Should be zero if this an incoming (EC to host)
-- * message.
-- * @tid_in: Input target ID. Should be zero if this is an outgoing (host to
-- * EC) message.
-- * @iid: Instance ID.
-- * @rqid: Request ID. Used to match requests with responses and differentiate
-- * between responses and events.
-- * @cid: Command ID.
-+ * @type: The type of the payload. See &enum ssh_payload_type. Should be
-+ * SSH_PLD_TYPE_CMD for this struct.
-+ * @tc: Command target category.
-+ * @tid: Target ID. Indicates the target of the message.
-+ * @sid: Source ID. Indicates the source of the message.
-+ * @iid: Instance ID.
-+ * @rqid: Request ID. Used to match requests with responses and differentiate
-+ * between responses and events.
-+ * @cid: Command ID.
- */
- struct ssh_command {
- u8 type;
- u8 tc;
-- u8 tid_out;
-- u8 tid_in;
-+ u8 tid;
-+ u8 sid;
- u8 iid;
- __le16 rqid;
- u8 cid;
-@@ -280,6 +278,22 @@ struct ssam_span {
- size_t len;
- };
-
-+/**
-+ * enum ssam_ssh_tid - Target/source IDs for Serial Hub messages.
-+ * @SSAM_SSH_TID_HOST: We as the kernel Serial Hub driver.
-+ * @SSAM_SSH_TID_SAM: The Surface Aggregator EC.
-+ * @SSAM_SSH_TID_KIP: Keyboard and perihperal controller.
-+ * @SSAM_SSH_TID_DEBUG: Debug connector.
-+ * @SSAM_SSH_TID_SURFLINK: SurfLink connector.
-+ */
-+enum ssam_ssh_tid {
-+ SSAM_SSH_TID_HOST = 0x00,
-+ SSAM_SSH_TID_SAM = 0x01,
-+ SSAM_SSH_TID_KIP = 0x02,
-+ SSAM_SSH_TID_DEBUG = 0x03,
-+ SSAM_SSH_TID_SURFLINK = 0x04,
-+};
-+
- /*
- * Known SSH/EC target categories.
- *
---
-2.39.2
+2.40.1
-From aea628fa5adf8415392c89f0db7ce5adee5a1fc3 Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 2 Dec 2022 23:33:21 +0100
-Subject: [PATCH] platform/surface: aggregator: Add target and source IDs to
- command trace events
-
-Add command source and target IDs to trace events.
-
-Tracing support for the Surface Aggregator driver was originally
-implemented at a time when only two peers were known: Host and SAM. We
-now know that there are at least five, with three actively being used
-(Host, SAM, KIP; four with Debug if you want to count manually enabling
-that interface). So it makes sense to also explicitly name the peers
-involved when tracing.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20221202223327.690880-4-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- drivers/platform/surface/aggregator/trace.h | 73 +++++++++++++++++++--
- 1 file changed, 67 insertions(+), 6 deletions(-)
-
-diff --git a/drivers/platform/surface/aggregator/trace.h b/drivers/platform/surface/aggregator/trace.h
-index 2a2c17771d014..55cc61bba1da6 100644
---- a/drivers/platform/surface/aggregator/trace.h
-+++ b/drivers/platform/surface/aggregator/trace.h
-@@ -96,6 +96,7 @@ TRACE_DEFINE_ENUM(SSAM_SSH_TC_POS);
- #define SSAM_SEQ_NOT_APPLICABLE ((u16)-1)
- #define SSAM_RQID_NOT_APPLICABLE ((u32)-1)
- #define SSAM_SSH_TC_NOT_APPLICABLE 0
-+#define SSAM_SSH_TID_NOT_APPLICABLE ((u8)-1)
-
- #ifndef _SURFACE_AGGREGATOR_TRACE_HELPERS
- #define _SURFACE_AGGREGATOR_TRACE_HELPERS
-@@ -150,12 +151,44 @@ static inline u32 ssam_trace_get_request_id(const struct ssh_packet *p)
- return get_unaligned_le16(&p->data.ptr[SSH_MSGOFFSET_COMMAND(rqid)]);
- }
-
-+/**
-+ * ssam_trace_get_request_tid() - Read the packet's request target ID.
-+ * @p: The packet.
-+ *
-+ * Return: Returns the packet's request target ID (TID) field if the packet
-+ * represents a request with command data, or %SSAM_SSH_TID_NOT_APPLICABLE
-+ * if not (e.g. flush request, control packet).
-+ */
-+static inline u32 ssam_trace_get_request_tid(const struct ssh_packet *p)
-+{
-+ if (!p->data.ptr || p->data.len < SSH_COMMAND_MESSAGE_LENGTH(0))
-+ return SSAM_SSH_TID_NOT_APPLICABLE;
-+
-+ return get_unaligned_le16(&p->data.ptr[SSH_MSGOFFSET_COMMAND(tid)]);
-+}
-+
-+/**
-+ * ssam_trace_get_request_sid() - Read the packet's request source ID.
-+ * @p: The packet.
-+ *
-+ * Return: Returns the packet's request source ID (SID) field if the packet
-+ * represents a request with command data, or %SSAM_SSH_TID_NOT_APPLICABLE
-+ * if not (e.g. flush request, control packet).
-+ */
-+static inline u32 ssam_trace_get_request_sid(const struct ssh_packet *p)
-+{
-+ if (!p->data.ptr || p->data.len < SSH_COMMAND_MESSAGE_LENGTH(0))
-+ return SSAM_SSH_TID_NOT_APPLICABLE;
-+
-+ return get_unaligned_le16(&p->data.ptr[SSH_MSGOFFSET_COMMAND(sid)]);
-+}
-+
- /**
- * ssam_trace_get_request_tc() - Read the packet's request target category.
- * @p: The packet.
- *
- * Return: Returns the packet's request target category (TC) field if the
-- * packet represents a request with command data, or %SSAM_TC_NOT_APPLICABLE
-+ * packet represents a request with command data, or %SSAM_SSH_TC_NOT_APPLICABLE
- * if not (e.g. flush request, control packet).
- */
- static inline u32 ssam_trace_get_request_tc(const struct ssh_packet *p)
-@@ -232,8 +265,18 @@ static inline u32 ssam_trace_get_request_tc(const struct ssh_packet *p)
- { SSAM_RQID_NOT_APPLICABLE, "N/A" } \
- )
-
--#define ssam_show_ssh_tc(rqid) \
-- __print_symbolic(rqid, \
-+#define ssam_show_ssh_tid(tid) \
-+ __print_symbolic(tid, \
-+ { SSAM_SSH_TID_NOT_APPLICABLE, "N/A" }, \
-+ { SSAM_SSH_TID_HOST, "Host" }, \
-+ { SSAM_SSH_TID_SAM, "SAM" }, \
-+ { SSAM_SSH_TID_KIP, "KIP" }, \
-+ { SSAM_SSH_TID_DEBUG, "Debug" }, \
-+ { SSAM_SSH_TID_SURFLINK, "SurfLink" } \
-+ )
-+
-+#define ssam_show_ssh_tc(tc) \
-+ __print_symbolic(tc, \
- { SSAM_SSH_TC_NOT_APPLICABLE, "N/A" }, \
- { SSAM_SSH_TC_SAM, "SAM" }, \
- { SSAM_SSH_TC_BAT, "BAT" }, \
-@@ -313,6 +356,8 @@ DECLARE_EVENT_CLASS(ssam_command_class,
- TP_STRUCT__entry(
- __field(u16, rqid)
- __field(u16, len)
-+ __field(u8, tid)
-+ __field(u8, sid)
- __field(u8, tc)
- __field(u8, cid)
- __field(u8, iid)
-@@ -320,14 +365,18 @@ DECLARE_EVENT_CLASS(ssam_command_class,
-
- TP_fast_assign(
- __entry->rqid = get_unaligned_le16(&cmd->rqid);
-+ __entry->tid = cmd->tid;
-+ __entry->sid = cmd->sid;
- __entry->tc = cmd->tc;
- __entry->cid = cmd->cid;
- __entry->iid = cmd->iid;
- __entry->len = len;
- ),
-
-- TP_printk("rqid=%#06x, tc=%s, cid=%#04x, iid=%#04x, len=%u",
-+ TP_printk("rqid=%#06x, tid=%s, sid=%s, tc=%s, cid=%#04x, iid=%#04x, len=%u",
- __entry->rqid,
-+ ssam_show_ssh_tid(__entry->tid),
-+ ssam_show_ssh_tid(__entry->sid),
- ssam_show_ssh_tc(__entry->tc),
- __entry->cid,
- __entry->iid,
-@@ -430,6 +479,8 @@ DECLARE_EVENT_CLASS(ssam_request_class,
- __field(u8, tc)
- __field(u16, cid)
- __field(u16, iid)
-+ __field(u8, tid)
-+ __field(u8, sid)
- ),
-
- TP_fast_assign(
-@@ -439,16 +490,20 @@ DECLARE_EVENT_CLASS(ssam_request_class,
- __entry->state = READ_ONCE(request->state);
- __entry->rqid = ssam_trace_get_request_id(p);
- ssam_trace_ptr_uid(p, __entry->uid);
-+ __entry->tid = ssam_trace_get_request_tid(p);
-+ __entry->sid = ssam_trace_get_request_sid(p);
- __entry->tc = ssam_trace_get_request_tc(p);
- __entry->cid = ssam_trace_get_command_field_u8(p, cid);
- __entry->iid = ssam_trace_get_command_field_u8(p, iid);
- ),
-
-- TP_printk("uid=%s, rqid=%s, ty=%s, sta=%s, tc=%s, cid=%s, iid=%s",
-+ TP_printk("uid=%s, rqid=%s, ty=%s, sta=%s, tid=%s, sid=%s, tc=%s, cid=%s, iid=%s",
- __entry->uid,
- ssam_show_request_id(__entry->rqid),
- ssam_show_request_type(__entry->state),
- ssam_show_request_state(__entry->state),
-+ ssam_show_ssh_tid(__entry->tid),
-+ ssam_show_ssh_tid(__entry->sid),
- ssam_show_ssh_tc(__entry->tc),
- ssam_show_generic_u8_field(__entry->cid),
- ssam_show_generic_u8_field(__entry->iid)
-@@ -474,6 +529,8 @@ DECLARE_EVENT_CLASS(ssam_request_status_class,
- __field(u8, tc)
- __field(u16, cid)
- __field(u16, iid)
-+ __field(u8, tid)
-+ __field(u8, sid)
- ),
-
- TP_fast_assign(
-@@ -484,16 +541,20 @@ DECLARE_EVENT_CLASS(ssam_request_status_class,
- __entry->rqid = ssam_trace_get_request_id(p);
- __entry->status = status;
- ssam_trace_ptr_uid(p, __entry->uid);
-+ __entry->tid = ssam_trace_get_request_tid(p);
-+ __entry->sid = ssam_trace_get_request_sid(p);
- __entry->tc = ssam_trace_get_request_tc(p);
- __entry->cid = ssam_trace_get_command_field_u8(p, cid);
- __entry->iid = ssam_trace_get_command_field_u8(p, iid);
- ),
-
-- TP_printk("uid=%s, rqid=%s, ty=%s, sta=%s, tc=%s, cid=%s, iid=%s, status=%d",
-+ TP_printk("uid=%s, rqid=%s, ty=%s, sta=%s, tid=%s, sid=%s, tc=%s, cid=%s, iid=%s, status=%d",
- __entry->uid,
- ssam_show_request_id(__entry->rqid),
- ssam_show_request_type(__entry->state),
- ssam_show_request_state(__entry->state),
-+ ssam_show_ssh_tid(__entry->tid),
-+ ssam_show_ssh_tid(__entry->sid),
- ssam_show_ssh_tc(__entry->tc),
- ssam_show_generic_u8_field(__entry->cid),
- ssam_show_generic_u8_field(__entry->iid),
---
-2.39.2
-
-From 121881839e7faccb16feb2436560ad4fe6a5caf8 Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 2 Dec 2022 23:33:22 +0100
-Subject: [PATCH] platform/surface: aggregator_hub: Use target-ID enum instead
- of hard-coding values
-
-Instead of hard-coding the target ID, use the respective enum
-ssam_ssh_tid value.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20221202223327.690880-5-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- drivers/platform/surface/surface_aggregator_hub.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/platform/surface/surface_aggregator_hub.c b/drivers/platform/surface/surface_aggregator_hub.c
-index 43061514be382..62f27cdb6ca8f 100644
---- a/drivers/platform/surface/surface_aggregator_hub.c
-+++ b/drivers/platform/surface/surface_aggregator_hub.c
-@@ -214,7 +214,7 @@ static void ssam_hub_remove(struct ssam_device *sdev)
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_bas_query_opmode, u8, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x0d,
- .instance_id = 0x00,
- });
-@@ -292,7 +292,7 @@ static const struct ssam_hub_desc base_hub = {
-
- SSAM_DEFINE_SYNC_REQUEST_R(__ssam_kip_query_state, u8, {
- .target_category = SSAM_SSH_TC_KIP,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x2c,
- .instance_id = 0x00,
- });
---
-2.39.2
-
-From 5d94ac58374dbda2edfd17e332907b49066370fb Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 2 Dec 2022 23:33:23 +0100
-Subject: [PATCH] platform/surface: aggregator_tabletsw: Use target-ID enum
- instead of hard-coding values
-
-Instead of hard-coding the target ID, use the respective enum
-ssam_ssh_tid value.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20221202223327.690880-6-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- drivers/platform/surface/surface_aggregator_tabletsw.c | 6 +++---
- 1 file changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/drivers/platform/surface/surface_aggregator_tabletsw.c b/drivers/platform/surface/surface_aggregator_tabletsw.c
-index 27d95a6a78513..bd8cd453c393a 100644
---- a/drivers/platform/surface/surface_aggregator_tabletsw.c
-+++ b/drivers/platform/surface/surface_aggregator_tabletsw.c
-@@ -247,7 +247,7 @@ static bool ssam_kip_cover_state_is_tablet_mode(struct ssam_tablet_sw *sw, u32 s
-
- SSAM_DEFINE_SYNC_REQUEST_R(__ssam_kip_get_cover_state, u8, {
- .target_category = SSAM_SSH_TC_KIP,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x1d,
- .instance_id = 0x00,
- });
-@@ -371,7 +371,7 @@ static int ssam_pos_get_sources_list(struct ssam_tablet_sw *sw, struct ssam_sour
- int status;
-
- rqst.target_category = SSAM_SSH_TC_POS;
-- rqst.target_id = 0x01;
-+ rqst.target_id = SSAM_SSH_TID_SAM;
- rqst.command_id = 0x01;
- rqst.instance_id = 0x00;
- rqst.flags = SSAM_REQUEST_HAS_RESPONSE;
-@@ -430,7 +430,7 @@ static int ssam_pos_get_source(struct ssam_tablet_sw *sw, u32 *source_id)
-
- SSAM_DEFINE_SYNC_REQUEST_WR(__ssam_pos_get_posture_for_source, __le32, __le32, {
- .target_category = SSAM_SSH_TC_POS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x02,
- .instance_id = 0x00,
- });
---
-2.39.2
-
-From b9e8660102b7ee5ca61828ca630e983150982587 Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 2 Dec 2022 23:33:24 +0100
-Subject: [PATCH] platform/surface: dtx: Use target-ID enum instead of
- hard-coding values
-
-Instead of hard-coding the target ID, use the respective enum
-ssam_ssh_tid value.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20221202223327.690880-7-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- drivers/platform/surface/surface_dtx.c | 18 +++++++++---------
- 1 file changed, 9 insertions(+), 9 deletions(-)
-
-diff --git a/drivers/platform/surface/surface_dtx.c b/drivers/platform/surface/surface_dtx.c
-index ed36944467f9f..0de76a784a35f 100644
---- a/drivers/platform/surface/surface_dtx.c
-+++ b/drivers/platform/surface/surface_dtx.c
-@@ -71,63 +71,63 @@ static_assert(sizeof(struct ssam_bas_base_info) == 2);
-
- SSAM_DEFINE_SYNC_REQUEST_N(ssam_bas_latch_lock, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x06,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_N(ssam_bas_latch_unlock, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x07,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_N(ssam_bas_latch_request, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x08,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_N(ssam_bas_latch_confirm, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x09,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_N(ssam_bas_latch_heartbeat, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x0a,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_N(ssam_bas_latch_cancel, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x0b,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_bas_get_base, struct ssam_bas_base_info, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x0c,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_bas_get_device_mode, u8, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x0d,
- .instance_id = 0x00,
- });
-
- SSAM_DEFINE_SYNC_REQUEST_R(ssam_bas_get_latch_status, u8, {
- .target_category = SSAM_SSH_TC_BAS,
-- .target_id = 0x01,
-+ .target_id = SSAM_SSH_TID_SAM,
- .command_id = 0x11,
- .instance_id = 0x00,
- });
---
-2.39.2
-
-From 0be6ac08babd0afd52fc2e617680cf30b45435bf Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 2 Dec 2022 23:33:25 +0100
-Subject: [PATCH] HID: surface-hid: Use target-ID enum instead of hard-coding
- values
-
-Instead of hard-coding the target ID, use the respective enum
-ssam_ssh_tid value.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20221202223327.690880-8-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- drivers/hid/surface-hid/surface_kbd.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/hid/surface-hid/surface_kbd.c b/drivers/hid/surface-hid/surface_kbd.c
-index 0635341bc5174..42933bf3e925f 100644
---- a/drivers/hid/surface-hid/surface_kbd.c
-+++ b/drivers/hid/surface-hid/surface_kbd.c
-@@ -250,7 +250,7 @@ static int surface_kbd_probe(struct platform_device *pdev)
-
- shid->uid.domain = SSAM_DOMAIN_SERIALHUB;
- shid->uid.category = SSAM_SSH_TC_KBD;
-- shid->uid.target = 2;
-+ shid->uid.target = SSAM_SSH_TID_KIP;
- shid->uid.instance = 0;
- shid->uid.function = 0;
-
---
-2.39.2
-
-From 3d6797aafcb95a4f7024f2dc266bb9a78991112a Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 2 Dec 2022 23:33:26 +0100
-Subject: [PATCH] platform/surface: aggregator: Enforce use of target-ID enum
- in device ID macros
-
-Similar to the target category (TC), the target ID (TID) can be one
-value out of a small number of choices, given in enum ssam_ssh_tid.
-
-In the device ID macros, SSAM_SDEV() and SSAM_VDEV() we already use text
-expansion to, both, remove some textual clutter for the target category
-values and enforce that the value belongs to the known set. Now that we
-know the names for the target IDs, use the same trick for them as well.
-
-Also rename the SSAM_ANY_x macros to SSAM_SSH_x_ANY to better fit in.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Acked-by: Sebastian Reichel <sebastian.reichel@collabora.com>
-Link: https://lore.kernel.org/r/20221202223327.690880-9-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- drivers/hid/surface-hid/surface_hid.c | 2 +-
- .../platform/surface/surface_aggregator_hub.c | 4 +-
- .../surface/surface_aggregator_tabletsw.c | 4 +-
- drivers/platform/surface/surface_dtx.c | 2 +-
- .../surface/surface_platform_profile.c | 2 +-
- drivers/power/supply/surface_battery.c | 4 +-
- drivers/power/supply/surface_charger.c | 2 +-
- include/linux/surface_aggregator/device.h | 50 +++++++++----------
- 8 files changed, 35 insertions(+), 35 deletions(-)
-
-diff --git a/drivers/hid/surface-hid/surface_hid.c b/drivers/hid/surface-hid/surface_hid.c
-index d4aa8c81903ae..aa80d83a83d1b 100644
---- a/drivers/hid/surface-hid/surface_hid.c
-+++ b/drivers/hid/surface-hid/surface_hid.c
-@@ -230,7 +230,7 @@ static void surface_hid_remove(struct ssam_device *sdev)
- }
-
- static const struct ssam_device_id surface_hid_match[] = {
-- { SSAM_SDEV(HID, SSAM_ANY_TID, SSAM_ANY_IID, 0x00) },
-+ { SSAM_SDEV(HID, ANY, SSAM_SSH_IID_ANY, 0x00) },
- { },
- };
- MODULE_DEVICE_TABLE(ssam, surface_hid_match);
-diff --git a/drivers/platform/surface/surface_aggregator_hub.c b/drivers/platform/surface/surface_aggregator_hub.c
-index 62f27cdb6ca8f..6abd1efe20883 100644
---- a/drivers/platform/surface/surface_aggregator_hub.c
-+++ b/drivers/platform/surface/surface_aggregator_hub.c
-@@ -348,8 +348,8 @@ static const struct ssam_hub_desc kip_hub = {
- /* -- Driver registration. -------------------------------------------------- */
-
- static const struct ssam_device_id ssam_hub_match[] = {
-- { SSAM_VDEV(HUB, 0x01, SSAM_SSH_TC_KIP, 0x00), (unsigned long)&kip_hub },
-- { SSAM_VDEV(HUB, 0x02, SSAM_SSH_TC_BAS, 0x00), (unsigned long)&base_hub },
-+ { SSAM_VDEV(HUB, SAM, SSAM_SSH_TC_KIP, 0x00), (unsigned long)&kip_hub },
-+ { SSAM_VDEV(HUB, KIP, SSAM_SSH_TC_BAS, 0x00), (unsigned long)&base_hub },
- { }
- };
- MODULE_DEVICE_TABLE(ssam, ssam_hub_match);
-diff --git a/drivers/platform/surface/surface_aggregator_tabletsw.c b/drivers/platform/surface/surface_aggregator_tabletsw.c
-index bd8cd453c393a..6147aa8879391 100644
---- a/drivers/platform/surface/surface_aggregator_tabletsw.c
-+++ b/drivers/platform/surface/surface_aggregator_tabletsw.c
-@@ -510,8 +510,8 @@ static const struct ssam_tablet_sw_desc ssam_pos_sw_desc = {
- /* -- Driver registration. -------------------------------------------------- */
-
- static const struct ssam_device_id ssam_tablet_sw_match[] = {
-- { SSAM_SDEV(KIP, 0x01, 0x00, 0x01), (unsigned long)&ssam_kip_sw_desc },
-- { SSAM_SDEV(POS, 0x01, 0x00, 0x01), (unsigned long)&ssam_pos_sw_desc },
-+ { SSAM_SDEV(KIP, SAM, 0x00, 0x01), (unsigned long)&ssam_kip_sw_desc },
-+ { SSAM_SDEV(POS, SAM, 0x00, 0x01), (unsigned long)&ssam_pos_sw_desc },
- { },
- };
- MODULE_DEVICE_TABLE(ssam, ssam_tablet_sw_match);
-diff --git a/drivers/platform/surface/surface_dtx.c b/drivers/platform/surface/surface_dtx.c
-index 0de76a784a35f..30cbde278c599 100644
---- a/drivers/platform/surface/surface_dtx.c
-+++ b/drivers/platform/surface/surface_dtx.c
-@@ -1214,7 +1214,7 @@ static void surface_dtx_ssam_remove(struct ssam_device *sdev)
- }
-
- static const struct ssam_device_id surface_dtx_ssam_match[] = {
-- { SSAM_SDEV(BAS, 0x01, 0x00, 0x00) },
-+ { SSAM_SDEV(BAS, SAM, 0x00, 0x00) },
- { },
- };
- MODULE_DEVICE_TABLE(ssam, surface_dtx_ssam_match);
-diff --git a/drivers/platform/surface/surface_platform_profile.c b/drivers/platform/surface/surface_platform_profile.c
-index fbf2e11fd6ce7..f433a13c3689a 100644
---- a/drivers/platform/surface/surface_platform_profile.c
-+++ b/drivers/platform/surface/surface_platform_profile.c
-@@ -169,7 +169,7 @@ static void surface_platform_profile_remove(struct ssam_device *sdev)
- }
-
- static const struct ssam_device_id ssam_platform_profile_match[] = {
-- { SSAM_SDEV(TMP, 0x01, 0x00, 0x01) },
-+ { SSAM_SDEV(TMP, SAM, 0x00, 0x01) },
- { },
- };
- MODULE_DEVICE_TABLE(ssam, ssam_platform_profile_match);
-diff --git a/drivers/power/supply/surface_battery.c b/drivers/power/supply/surface_battery.c
-index 540707882bb0a..19d2f8834e56d 100644
---- a/drivers/power/supply/surface_battery.c
-+++ b/drivers/power/supply/surface_battery.c
-@@ -852,8 +852,8 @@ static const struct spwr_psy_properties spwr_psy_props_bat2_sb3 = {
- };
-
- static const struct ssam_device_id surface_battery_match[] = {
-- { SSAM_SDEV(BAT, 0x01, 0x01, 0x00), (unsigned long)&spwr_psy_props_bat1 },
-- { SSAM_SDEV(BAT, 0x02, 0x01, 0x00), (unsigned long)&spwr_psy_props_bat2_sb3 },
-+ { SSAM_SDEV(BAT, SAM, 0x01, 0x00), (unsigned long)&spwr_psy_props_bat1 },
-+ { SSAM_SDEV(BAT, KIP, 0x01, 0x00), (unsigned long)&spwr_psy_props_bat2_sb3 },
- { },
- };
- MODULE_DEVICE_TABLE(ssam, surface_battery_match);
-diff --git a/drivers/power/supply/surface_charger.c b/drivers/power/supply/surface_charger.c
-index 59182d55742d0..cabdd8da12d08 100644
---- a/drivers/power/supply/surface_charger.c
-+++ b/drivers/power/supply/surface_charger.c
-@@ -260,7 +260,7 @@ static const struct spwr_psy_properties spwr_psy_props_adp1 = {
- };
-
- static const struct ssam_device_id surface_ac_match[] = {
-- { SSAM_SDEV(BAT, 0x01, 0x01, 0x01), (unsigned long)&spwr_psy_props_adp1 },
-+ { SSAM_SDEV(BAT, SAM, 0x01, 0x01), (unsigned long)&spwr_psy_props_adp1 },
- { },
- };
- MODULE_DEVICE_TABLE(ssam, surface_ac_match);
-diff --git a/include/linux/surface_aggregator/device.h b/include/linux/surface_aggregator/device.h
-index 46c45d1b63682..4da20b7a0ee5e 100644
---- a/include/linux/surface_aggregator/device.h
-+++ b/include/linux/surface_aggregator/device.h
-@@ -68,9 +68,9 @@ struct ssam_device_uid {
- * match_flags member of the device ID structure. Do not use them directly
- * with struct ssam_device_id or struct ssam_device_uid.
- */
--#define SSAM_ANY_TID 0xffff
--#define SSAM_ANY_IID 0xffff
--#define SSAM_ANY_FUN 0xffff
-+#define SSAM_SSH_TID_ANY 0xffff
-+#define SSAM_SSH_IID_ANY 0xffff
-+#define SSAM_SSH_FUN_ANY 0xffff
-
- /**
- * SSAM_DEVICE() - Initialize a &struct ssam_device_id with the given
-@@ -83,25 +83,25 @@ struct ssam_device_uid {
- *
- * Initializes a &struct ssam_device_id with the given parameters. See &struct
- * ssam_device_uid for details regarding the parameters. The special values
-- * %SSAM_ANY_TID, %SSAM_ANY_IID, and %SSAM_ANY_FUN can be used to specify that
-+ * %SSAM_SSH_TID_ANY, %SSAM_SSH_IID_ANY, and %SSAM_SSH_FUN_ANY can be used to specify that
- * matching should ignore target ID, instance ID, and/or sub-function,
- * respectively. This macro initializes the ``match_flags`` field based on the
- * given parameters.
- *
- * Note: The parameters @d and @cat must be valid &u8 values, the parameters
-- * @tid, @iid, and @fun must be either valid &u8 values or %SSAM_ANY_TID,
-- * %SSAM_ANY_IID, or %SSAM_ANY_FUN, respectively. Other non-&u8 values are not
-+ * @tid, @iid, and @fun must be either valid &u8 values or %SSAM_SSH_TID_ANY,
-+ * %SSAM_SSH_IID_ANY, or %SSAM_SSH_FUN_ANY, respectively. Other non-&u8 values are not
- * allowed.
- */
- #define SSAM_DEVICE(d, cat, tid, iid, fun) \
-- .match_flags = (((tid) != SSAM_ANY_TID) ? SSAM_MATCH_TARGET : 0) \
-- | (((iid) != SSAM_ANY_IID) ? SSAM_MATCH_INSTANCE : 0) \
-- | (((fun) != SSAM_ANY_FUN) ? SSAM_MATCH_FUNCTION : 0), \
-+ .match_flags = (((tid) != SSAM_SSH_TID_ANY) ? SSAM_MATCH_TARGET : 0) \
-+ | (((iid) != SSAM_SSH_IID_ANY) ? SSAM_MATCH_INSTANCE : 0) \
-+ | (((fun) != SSAM_SSH_FUN_ANY) ? SSAM_MATCH_FUNCTION : 0), \
- .domain = d, \
- .category = cat, \
-- .target = __builtin_choose_expr((tid) != SSAM_ANY_TID, (tid), 0), \
-- .instance = __builtin_choose_expr((iid) != SSAM_ANY_IID, (iid), 0), \
-- .function = __builtin_choose_expr((fun) != SSAM_ANY_FUN, (fun), 0)
-+ .target = __builtin_choose_expr((tid) != SSAM_SSH_TID_ANY, (tid), 0), \
-+ .instance = __builtin_choose_expr((iid) != SSAM_SSH_IID_ANY, (iid), 0), \
-+ .function = __builtin_choose_expr((fun) != SSAM_SSH_FUN_ANY, (fun), 0)
-
- /**
- * SSAM_VDEV() - Initialize a &struct ssam_device_id as virtual device with
-@@ -113,18 +113,18 @@ struct ssam_device_uid {
- *
- * Initializes a &struct ssam_device_id with the given parameters in the
- * virtual domain. See &struct ssam_device_uid for details regarding the
-- * parameters. The special values %SSAM_ANY_TID, %SSAM_ANY_IID, and
-- * %SSAM_ANY_FUN can be used to specify that matching should ignore target ID,
-+ * parameters. The special values %SSAM_SSH_TID_ANY, %SSAM_SSH_IID_ANY, and
-+ * %SSAM_SSH_FUN_ANY can be used to specify that matching should ignore target ID,
- * instance ID, and/or sub-function, respectively. This macro initializes the
- * ``match_flags`` field based on the given parameters.
- *
- * Note: The parameter @cat must be a valid &u8 value, the parameters @tid,
-- * @iid, and @fun must be either valid &u8 values or %SSAM_ANY_TID,
-- * %SSAM_ANY_IID, or %SSAM_ANY_FUN, respectively. Other non-&u8 values are not
-+ * @iid, and @fun must be either valid &u8 values or %SSAM_SSH_TID_ANY,
-+ * %SSAM_SSH_IID_ANY, or %SSAM_SSH_FUN_ANY, respectively. Other non-&u8 values are not
- * allowed.
- */
- #define SSAM_VDEV(cat, tid, iid, fun) \
-- SSAM_DEVICE(SSAM_DOMAIN_VIRTUAL, SSAM_VIRTUAL_TC_##cat, tid, iid, fun)
-+ SSAM_DEVICE(SSAM_DOMAIN_VIRTUAL, SSAM_VIRTUAL_TC_##cat, SSAM_SSH_TID_##tid, iid, fun)
-
- /**
- * SSAM_SDEV() - Initialize a &struct ssam_device_id as physical SSH device
-@@ -136,18 +136,18 @@ struct ssam_device_uid {
- *
- * Initializes a &struct ssam_device_id with the given parameters in the SSH
- * domain. See &struct ssam_device_uid for details regarding the parameters.
-- * The special values %SSAM_ANY_TID, %SSAM_ANY_IID, and %SSAM_ANY_FUN can be
-- * used to specify that matching should ignore target ID, instance ID, and/or
-- * sub-function, respectively. This macro initializes the ``match_flags``
-- * field based on the given parameters.
-+ * The special values %SSAM_SSH_TID_ANY, %SSAM_SSH_IID_ANY, and
-+ * %SSAM_SSH_FUN_ANY can be used to specify that matching should ignore target
-+ * ID, instance ID, and/or sub-function, respectively. This macro initializes
-+ * the ``match_flags`` field based on the given parameters.
- *
- * Note: The parameter @cat must be a valid &u8 value, the parameters @tid,
-- * @iid, and @fun must be either valid &u8 values or %SSAM_ANY_TID,
-- * %SSAM_ANY_IID, or %SSAM_ANY_FUN, respectively. Other non-&u8 values are not
-- * allowed.
-+ * @iid, and @fun must be either valid &u8 values or %SSAM_SSH_TID_ANY,
-+ * %SSAM_SSH_IID_ANY, or %SSAM_SSH_FUN_ANY, respectively. Other non-&u8 values
-+ * are not allowed.
- */
- #define SSAM_SDEV(cat, tid, iid, fun) \
-- SSAM_DEVICE(SSAM_DOMAIN_SERIALHUB, SSAM_SSH_TC_##cat, tid, iid, fun)
-+ SSAM_DEVICE(SSAM_DOMAIN_SERIALHUB, SSAM_SSH_TC_##cat, SSAM_SSH_TID_##tid, iid, fun)
-
- /*
- * enum ssam_device_flags - Flags for SSAM client devices.
---
-2.39.2
-
-From 1a41d96a435d449d6596f9803457d3e2cf5abba8 Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 2 Dec 2022 23:33:27 +0100
-Subject: [PATCH] platform/surface: aggregator_registry: Fix target-ID of
- base-hub
-
-The target ID of the base hub is currently set to KIP (keyboard/
-peripherals). However, even though it manages such devices with the KIP
-target ID, the base hub itself is actually accessed via the SAM target
-ID. So set it accordingly.
-
-Note that the target ID of the hub can be chosen arbitrarily and does
-not directly correspond to any physical or virtual component of the EC.
-This change is only a code improvement intended for consistency and
-clarity, it does not fix an actual bug.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20221202223327.690880-10-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- drivers/platform/surface/surface_aggregator_hub.c | 2 +-
- drivers/platform/surface/surface_aggregator_registry.c | 2 +-
- 2 files changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/platform/surface/surface_aggregator_hub.c b/drivers/platform/surface/surface_aggregator_hub.c
-index 6abd1efe20883..8b8b80228c147 100644
---- a/drivers/platform/surface/surface_aggregator_hub.c
-+++ b/drivers/platform/surface/surface_aggregator_hub.c
-@@ -349,7 +349,7 @@ static const struct ssam_hub_desc kip_hub = {
-
- static const struct ssam_device_id ssam_hub_match[] = {
- { SSAM_VDEV(HUB, SAM, SSAM_SSH_TC_KIP, 0x00), (unsigned long)&kip_hub },
-- { SSAM_VDEV(HUB, KIP, SSAM_SSH_TC_BAS, 0x00), (unsigned long)&base_hub },
-+ { SSAM_VDEV(HUB, SAM, SSAM_SSH_TC_BAS, 0x00), (unsigned long)&base_hub },
- { }
- };
- MODULE_DEVICE_TABLE(ssam, ssam_hub_match);
-diff --git a/drivers/platform/surface/surface_aggregator_registry.c b/drivers/platform/surface/surface_aggregator_registry.c
-index 023f126121d7d..296f72d52e6a6 100644
---- a/drivers/platform/surface/surface_aggregator_registry.c
-+++ b/drivers/platform/surface/surface_aggregator_registry.c
-@@ -46,7 +46,7 @@ static const struct software_node ssam_node_hub_kip = {
-
- /* Base device hub (devices attached to Surface Book 3 base). */
- static const struct software_node ssam_node_hub_base = {
-- .name = "ssam:00:00:02:11:00",
-+ .name = "ssam:00:00:01:11:00",
- .parent = &ssam_node_root,
- };
-
---
-2.39.2
-
-From 8e77c84e8de0fb2712dcc583668cd0627fe1a023 Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Tue, 20 Dec 2022 18:56:08 +0100
-Subject: [PATCH] platform/surface: aggregator: Rename top-level request
- functions to avoid ambiguities
-
-We currently have a struct ssam_request_sync and a function
-ssam_request_sync(). While this is valid C, there are some downsides to
-it.
-
-One of these is that current Sphinx versions (>= 3.0) cannot
-disambiguate between the two (see disucssion and pull request linked
-below). It instead emits a "WARNING: Duplicate C declaration" and links
-for the struct and function in the resulting documentation link to the
-same entry (i.e. both to either function or struct documentation)
-instead of their respective own entries.
-
-While we could just ignore that and wait for a fix, there's also a point
-to be made that the current naming can be somewhat confusing when
-searching (e.g. via grep) or trying to understand the levels of
-abstraction at play:
-
-We currently have struct ssam_request_sync and associated functions
-ssam_request_sync_[alloc|free|init|wait|...]() operating on this struct.
-However, function ssam_request_sync() is one abstraction level above
-this. Similarly, ssam_request_sync_with_buffer() is not a function
-operating on struct ssam_request_sync, but rather a sibling to
-ssam_request_sync(), both using the struct under the hood.
-
-Therefore, rename the top level request functions:
-
- ssam_request_sync() -> ssam_request_do_sync()
- ssam_request_sync_with_buffer() -> ssam_request_do_sync_with_buffer()
- ssam_request_sync_onstack() -> ssam_request_do_sync_onstack()
-
-Link: https://lore.kernel.org/all/085e0ada65c11da9303d07e70c510dc45f21315b.1656756450.git.mchehab@kernel.org/
-Link: https://github.com/sphinx-doc/sphinx/pull/8313
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20221220175608.1436273-2-luzmaximilian@gmail.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- .../driver-api/surface_aggregator/client.rst | 8 +--
- drivers/hid/surface-hid/surface_hid.c | 6 +-
- drivers/hid/surface-hid/surface_kbd.c | 6 +-
- drivers/platform/surface/aggregator/bus.c | 6 +-
- .../platform/surface/aggregator/controller.c | 32 +++++------
- .../platform/surface/surface_acpi_notify.c | 2 +-
- .../surface/surface_aggregator_cdev.c | 6 +-
- .../surface/surface_aggregator_tabletsw.c | 2 +-
- include/linux/surface_aggregator/controller.h | 56 +++++++++----------
- include/linux/surface_aggregator/device.h | 8 +--
- 10 files changed, 66 insertions(+), 66 deletions(-)
-
-diff --git a/Documentation/driver-api/surface_aggregator/client.rst b/Documentation/driver-api/surface_aggregator/client.rst
-index 9d7411223a848..e100ab0a24cc4 100644
---- a/Documentation/driver-api/surface_aggregator/client.rst
-+++ b/Documentation/driver-api/surface_aggregator/client.rst
-@@ -19,7 +19,7 @@
- .. |ssam_notifier_unregister| replace:: :c:func:`ssam_notifier_unregister`
- .. |ssam_device_notifier_register| replace:: :c:func:`ssam_device_notifier_register`
- .. |ssam_device_notifier_unregister| replace:: :c:func:`ssam_device_notifier_unregister`
--.. |ssam_request_sync| replace:: :c:func:`ssam_request_sync`
-+.. |ssam_request_do_sync| replace:: :c:func:`ssam_request_do_sync`
- .. |ssam_event_mask| replace:: :c:type:`enum ssam_event_mask <ssam_event_mask>`
-
-
-@@ -209,12 +209,12 @@ data received from it is converted from little-endian to host endianness.
- * with the SSAM_REQUEST_HAS_RESPONSE flag set in the specification
- * above.
- */
-- status = ssam_request_sync(ctrl, &rqst, &resp);
-+ status = ssam_request_do_sync(ctrl, &rqst, &resp);
-
- /*
- * Alternatively use
- *
-- * ssam_request_sync_onstack(ctrl, &rqst, &resp, sizeof(arg_le));
-+ * ssam_request_do_sync_onstack(ctrl, &rqst, &resp, sizeof(arg_le));
- *
- * to perform the request, allocating the message buffer directly
- * on the stack as opposed to allocation via kzalloc().
-@@ -230,7 +230,7 @@ data received from it is converted from little-endian to host endianness.
- return status;
- }
-
--Note that |ssam_request_sync| in its essence is a wrapper over lower-level
-+Note that |ssam_request_do_sync| in its essence is a wrapper over lower-level
- request primitives, which may also be used to perform requests. Refer to its
- implementation and documentation for more details.
-
-diff --git a/drivers/hid/surface-hid/surface_hid.c b/drivers/hid/surface-hid/surface_hid.c
-index aa80d83a83d1b..61e5814b0ad7d 100644
---- a/drivers/hid/surface-hid/surface_hid.c
-+++ b/drivers/hid/surface-hid/surface_hid.c
-@@ -80,7 +80,7 @@ static int ssam_hid_get_descriptor(struct surface_hid_device *shid, u8 entry, u8
-
- rsp.length = 0;
-
-- status = ssam_retry(ssam_request_sync_onstack, shid->ctrl, &rqst, &rsp,
-+ status = ssam_retry(ssam_request_do_sync_onstack, shid->ctrl, &rqst, &rsp,
- sizeof(*slice));
- if (status)
- return status;
-@@ -131,7 +131,7 @@ static int ssam_hid_set_raw_report(struct surface_hid_device *shid, u8 rprt_id,
-
- buf[0] = rprt_id;
-
-- return ssam_retry(ssam_request_sync, shid->ctrl, &rqst, NULL);
-+ return ssam_retry(ssam_request_do_sync, shid->ctrl, &rqst, NULL);
- }
-
- static int ssam_hid_get_raw_report(struct surface_hid_device *shid, u8 rprt_id, u8 *buf, size_t len)
-@@ -151,7 +151,7 @@ static int ssam_hid_get_raw_report(struct surface_hid_device *shid, u8 rprt_id,
- rsp.length = 0;
- rsp.pointer = buf;
-
-- return ssam_retry(ssam_request_sync_onstack, shid->ctrl, &rqst, &rsp, sizeof(rprt_id));
-+ return ssam_retry(ssam_request_do_sync_onstack, shid->ctrl, &rqst, &rsp, sizeof(rprt_id));
- }
-
- static u32 ssam_hid_event_fn(struct ssam_event_notifier *nf, const struct ssam_event *event)
-diff --git a/drivers/hid/surface-hid/surface_kbd.c b/drivers/hid/surface-hid/surface_kbd.c
-index 42933bf3e925f..4fbce201db6a1 100644
---- a/drivers/hid/surface-hid/surface_kbd.c
-+++ b/drivers/hid/surface-hid/surface_kbd.c
-@@ -49,7 +49,7 @@ static int ssam_kbd_get_descriptor(struct surface_hid_device *shid, u8 entry, u8
- rsp.length = 0;
- rsp.pointer = buf;
-
-- status = ssam_retry(ssam_request_sync_onstack, shid->ctrl, &rqst, &rsp, sizeof(entry));
-+ status = ssam_retry(ssam_request_do_sync_onstack, shid->ctrl, &rqst, &rsp, sizeof(entry));
- if (status)
- return status;
-
-@@ -75,7 +75,7 @@ static int ssam_kbd_set_caps_led(struct surface_hid_device *shid, bool value)
- rqst.length = sizeof(value_u8);
- rqst.payload = &value_u8;
-
-- return ssam_retry(ssam_request_sync_onstack, shid->ctrl, &rqst, NULL, sizeof(value_u8));
-+ return ssam_retry(ssam_request_do_sync_onstack, shid->ctrl, &rqst, NULL, sizeof(value_u8));
- }
-
- static int ssam_kbd_get_feature_report(struct surface_hid_device *shid, u8 *buf, size_t len)
-@@ -97,7 +97,7 @@ static int ssam_kbd_get_feature_report(struct surface_hid_device *shid, u8 *buf,
- rsp.length = 0;
- rsp.pointer = buf;
-
-- status = ssam_retry(ssam_request_sync_onstack, shid->ctrl, &rqst, &rsp, sizeof(payload));
-+ status = ssam_retry(ssam_request_do_sync_onstack, shid->ctrl, &rqst, &rsp, sizeof(payload));
- if (status)
- return status;
-
-diff --git a/drivers/platform/surface/aggregator/bus.c b/drivers/platform/surface/aggregator/bus.c
-index de539938896e2..7004eb4a63a28 100644
---- a/drivers/platform/surface/aggregator/bus.c
-+++ b/drivers/platform/surface/aggregator/bus.c
-@@ -136,9 +136,9 @@ int ssam_device_add(struct ssam_device *sdev)
- * is always valid and can be used for requests as long as the client
- * device we add here is registered as child under it. This essentially
- * guarantees that the client driver can always expect the preconditions
-- * for functions like ssam_request_sync (controller has to be started
-- * and is not suspended) to hold and thus does not have to check for
-- * them.
-+ * for functions like ssam_request_do_sync() (controller has to be
-+ * started and is not suspended) to hold and thus does not have to check
-+ * for them.
- *
- * Note that for this to work, the controller has to be a parent device.
- * If it is not a direct parent, care has to be taken that the device is
-diff --git a/drivers/platform/surface/aggregator/controller.c b/drivers/platform/surface/aggregator/controller.c
-index 2c99f51ccd4ec..535581c0471c5 100644
---- a/drivers/platform/surface/aggregator/controller.c
-+++ b/drivers/platform/surface/aggregator/controller.c
-@@ -1674,7 +1674,7 @@ int ssam_request_sync_submit(struct ssam_controller *ctrl,
- EXPORT_SYMBOL_GPL(ssam_request_sync_submit);
-
- /**
-- * ssam_request_sync() - Execute a synchronous request.
-+ * ssam_request_do_sync() - Execute a synchronous request.
- * @ctrl: The controller via which the request will be submitted.
- * @spec: The request specification and payload.
- * @rsp: The response buffer.
-@@ -1686,9 +1686,9 @@ EXPORT_SYMBOL_GPL(ssam_request_sync_submit);
- *
- * Return: Returns the status of the request or any failure during setup.
- */
--int ssam_request_sync(struct ssam_controller *ctrl,
-- const struct ssam_request *spec,
-- struct ssam_response *rsp)
-+int ssam_request_do_sync(struct ssam_controller *ctrl,
-+ const struct ssam_request *spec,
-+ struct ssam_response *rsp)
- {
- struct ssam_request_sync *rqst;
- struct ssam_span buf;
-@@ -1722,10 +1722,10 @@ int ssam_request_sync(struct ssam_controller *ctrl,
- ssam_request_sync_free(rqst);
- return status;
- }
--EXPORT_SYMBOL_GPL(ssam_request_sync);
-+EXPORT_SYMBOL_GPL(ssam_request_do_sync);
-
- /**
-- * ssam_request_sync_with_buffer() - Execute a synchronous request with the
-+ * ssam_request_do_sync_with_buffer() - Execute a synchronous request with the
- * provided buffer as back-end for the message buffer.
- * @ctrl: The controller via which the request will be submitted.
- * @spec: The request specification and payload.
-@@ -1738,17 +1738,17 @@ EXPORT_SYMBOL_GPL(ssam_request_sync);
- * SSH_COMMAND_MESSAGE_LENGTH() macro can be used to compute the required
- * message buffer size.
- *
-- * This function does essentially the same as ssam_request_sync(), but instead
-- * of dynamically allocating the request and message data buffer, it uses the
-- * provided message data buffer and stores the (small) request struct on the
-- * heap.
-+ * This function does essentially the same as ssam_request_do_sync(), but
-+ * instead of dynamically allocating the request and message data buffer, it
-+ * uses the provided message data buffer and stores the (small) request struct
-+ * on the heap.
- *
- * Return: Returns the status of the request or any failure during setup.
- */
--int ssam_request_sync_with_buffer(struct ssam_controller *ctrl,
-- const struct ssam_request *spec,
-- struct ssam_response *rsp,
-- struct ssam_span *buf)
-+int ssam_request_do_sync_with_buffer(struct ssam_controller *ctrl,
-+ const struct ssam_request *spec,
-+ struct ssam_response *rsp,
-+ struct ssam_span *buf)
- {
- struct ssam_request_sync rqst;
- ssize_t len;
-@@ -1772,7 +1772,7 @@ int ssam_request_sync_with_buffer(struct ssam_controller *ctrl,
-
- return status;
- }
--EXPORT_SYMBOL_GPL(ssam_request_sync_with_buffer);
-+EXPORT_SYMBOL_GPL(ssam_request_do_sync_with_buffer);
-
-
- /* -- Internal SAM requests. ------------------------------------------------ */
-@@ -1864,7 +1864,7 @@ static int __ssam_ssh_event_request(struct ssam_controller *ctrl,
- result.length = 0;
- result.pointer = &buf;
-
-- status = ssam_retry(ssam_request_sync_onstack, ctrl, &rqst, &result,
-+ status = ssam_retry(ssam_request_do_sync_onstack, ctrl, &rqst, &result,
- sizeof(params));
-
- return status < 0 ? status : buf;
-diff --git a/drivers/platform/surface/surface_acpi_notify.c b/drivers/platform/surface/surface_acpi_notify.c
-index 50500e562963d..897cdd9c3aae8 100644
---- a/drivers/platform/surface/surface_acpi_notify.c
-+++ b/drivers/platform/surface/surface_acpi_notify.c
-@@ -590,7 +590,7 @@ static acpi_status san_rqst(struct san_data *d, struct gsb_buffer *buffer)
- return san_rqst_fixup_suspended(d, &rqst, buffer);
- }
-
-- status = __ssam_retry(ssam_request_sync_onstack, SAN_REQUEST_NUM_TRIES,
-+ status = __ssam_retry(ssam_request_do_sync_onstack, SAN_REQUEST_NUM_TRIES,
- d->ctrl, &rqst, &rsp, SAN_GSB_MAX_RQSX_PAYLOAD);
-
- if (!status) {
-diff --git a/drivers/platform/surface/surface_aggregator_cdev.c b/drivers/platform/surface/surface_aggregator_cdev.c
-index 492c82e691827..07f0ed658369b 100644
---- a/drivers/platform/surface/surface_aggregator_cdev.c
-+++ b/drivers/platform/surface/surface_aggregator_cdev.c
-@@ -302,8 +302,8 @@ static long ssam_cdev_request(struct ssam_cdev_client *client, struct ssam_cdev_
- * theoretical maximum (SSH_COMMAND_MAX_PAYLOAD_SIZE) of the
- * underlying protocol (note that nothing remotely this size
- * should ever be allocated in any normal case). This size is
-- * validated later in ssam_request_sync(), for allocation the
-- * bound imposed by u16 should be enough.
-+ * validated later in ssam_request_do_sync(), for allocation
-+ * the bound imposed by u16 should be enough.
- */
- spec.payload = kzalloc(spec.length, GFP_KERNEL);
- if (!spec.payload) {
-@@ -342,7 +342,7 @@ static long ssam_cdev_request(struct ssam_cdev_client *client, struct ssam_cdev_
- }
-
- /* Perform request. */
-- status = ssam_request_sync(client->cdev->ctrl, &spec, &rsp);
-+ status = ssam_request_do_sync(client->cdev->ctrl, &spec, &rsp);
- if (status)
- goto out;
-
-diff --git a/drivers/platform/surface/surface_aggregator_tabletsw.c b/drivers/platform/surface/surface_aggregator_tabletsw.c
-index 6147aa8879391..9fed800c7cc09 100644
---- a/drivers/platform/surface/surface_aggregator_tabletsw.c
-+++ b/drivers/platform/surface/surface_aggregator_tabletsw.c
-@@ -382,7 +382,7 @@ static int ssam_pos_get_sources_list(struct ssam_tablet_sw *sw, struct ssam_sour
- rsp.length = 0;
- rsp.pointer = (u8 *)sources;
-
-- status = ssam_retry(ssam_request_sync_onstack, sw->sdev->ctrl, &rqst, &rsp, 0);
-+ status = ssam_retry(ssam_request_do_sync_onstack, sw->sdev->ctrl, &rqst, &rsp, 0);
- if (status)
- return status;
-
-diff --git a/include/linux/surface_aggregator/controller.h b/include/linux/surface_aggregator/controller.h
-index 8932bc0bae187..cb7980805920a 100644
---- a/include/linux/surface_aggregator/controller.h
-+++ b/include/linux/surface_aggregator/controller.h
-@@ -207,17 +207,17 @@ static inline int ssam_request_sync_wait(struct ssam_request_sync *rqst)
- return rqst->status;
- }
-
--int ssam_request_sync(struct ssam_controller *ctrl,
-- const struct ssam_request *spec,
-- struct ssam_response *rsp);
-+int ssam_request_do_sync(struct ssam_controller *ctrl,
-+ const struct ssam_request *spec,
-+ struct ssam_response *rsp);
-
--int ssam_request_sync_with_buffer(struct ssam_controller *ctrl,
-- const struct ssam_request *spec,
-- struct ssam_response *rsp,
-- struct ssam_span *buf);
-+int ssam_request_do_sync_with_buffer(struct ssam_controller *ctrl,
-+ const struct ssam_request *spec,
-+ struct ssam_response *rsp,
-+ struct ssam_span *buf);
-
- /**
-- * ssam_request_sync_onstack - Execute a synchronous request on the stack.
-+ * ssam_request_do_sync_onstack - Execute a synchronous request on the stack.
- * @ctrl: The controller via which the request is submitted.
- * @rqst: The request specification.
- * @rsp: The response buffer.
-@@ -227,7 +227,7 @@ int ssam_request_sync_with_buffer(struct ssam_controller *ctrl,
- * fully initializes it via the provided request specification, submits it,
- * and finally waits for its completion before returning its status. This
- * helper macro essentially allocates the request message buffer on the stack
-- * and then calls ssam_request_sync_with_buffer().
-+ * and then calls ssam_request_do_sync_with_buffer().
- *
- * Note: The @payload_len parameter specifies the maximum payload length, used
- * for buffer allocation. The actual payload length may be smaller.
-@@ -235,12 +235,12 @@ int ssam_request_sync_with_buffer(struct ssam_controller *ctrl,
- * Return: Returns the status of the request or any failure during setup, i.e.
- * zero on success and a negative value on failure.
- */
--#define ssam_request_sync_onstack(ctrl, rqst, rsp, payload_len) \
-+#define ssam_request_do_sync_onstack(ctrl, rqst, rsp, payload_len) \
- ({ \
- u8 __data[SSH_COMMAND_MESSAGE_LENGTH(payload_len)]; \
- struct ssam_span __buf = { &__data[0], ARRAY_SIZE(__data) }; \
- \
-- ssam_request_sync_with_buffer(ctrl, rqst, rsp, &__buf); \
-+ ssam_request_do_sync_with_buffer(ctrl, rqst, rsp, &__buf); \
- })
-
- /**
-@@ -349,7 +349,7 @@ struct ssam_request_spec_md {
- * zero on success and negative on failure. The ``ctrl`` parameter is the
- * controller via which the request is being sent.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_N(name, spec...) \
-@@ -366,7 +366,7 @@ struct ssam_request_spec_md {
- rqst.length = 0; \
- rqst.payload = NULL; \
- \
-- return ssam_request_sync_onstack(ctrl, &rqst, NULL, 0); \
-+ return ssam_request_do_sync_onstack(ctrl, &rqst, NULL, 0); \
- }
-
- /**
-@@ -389,7 +389,7 @@ struct ssam_request_spec_md {
- * parameter is the controller via which the request is sent. The request
- * argument is specified via the ``arg`` pointer.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_W(name, atype, spec...) \
-@@ -406,8 +406,8 @@ struct ssam_request_spec_md {
- rqst.length = sizeof(atype); \
- rqst.payload = (u8 *)arg; \
- \
-- return ssam_request_sync_onstack(ctrl, &rqst, NULL, \
-- sizeof(atype)); \
-+ return ssam_request_do_sync_onstack(ctrl, &rqst, NULL, \
-+ sizeof(atype)); \
- }
-
- /**
-@@ -430,7 +430,7 @@ struct ssam_request_spec_md {
- * the controller via which the request is sent. The request's return value is
- * written to the memory pointed to by the ``ret`` parameter.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_R(name, rtype, spec...) \
-@@ -453,7 +453,7 @@ struct ssam_request_spec_md {
- rsp.length = 0; \
- rsp.pointer = (u8 *)ret; \
- \
-- status = ssam_request_sync_onstack(ctrl, &rqst, &rsp, 0); \
-+ status = ssam_request_do_sync_onstack(ctrl, &rqst, &rsp, 0); \
- if (status) \
- return status; \
- \
-@@ -491,7 +491,7 @@ struct ssam_request_spec_md {
- * request argument is specified via the ``arg`` pointer. The request's return
- * value is written to the memory pointed to by the ``ret`` parameter.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_WR(name, atype, rtype, spec...) \
-@@ -514,7 +514,7 @@ struct ssam_request_spec_md {
- rsp.length = 0; \
- rsp.pointer = (u8 *)ret; \
- \
-- status = ssam_request_sync_onstack(ctrl, &rqst, &rsp, sizeof(atype)); \
-+ status = ssam_request_do_sync_onstack(ctrl, &rqst, &rsp, sizeof(atype)); \
- if (status) \
- return status; \
- \
-@@ -550,7 +550,7 @@ struct ssam_request_spec_md {
- * parameter is the controller via which the request is sent, ``tid`` the
- * target ID for the request, and ``iid`` the instance ID.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_MD_N(name, spec...) \
-@@ -567,7 +567,7 @@ struct ssam_request_spec_md {
- rqst.length = 0; \
- rqst.payload = NULL; \
- \
-- return ssam_request_sync_onstack(ctrl, &rqst, NULL, 0); \
-+ return ssam_request_do_sync_onstack(ctrl, &rqst, NULL, 0); \
- }
-
- /**
-@@ -592,7 +592,7 @@ struct ssam_request_spec_md {
- * ``tid`` the target ID for the request, and ``iid`` the instance ID. The
- * request argument is specified via the ``arg`` pointer.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_MD_W(name, atype, spec...) \
-@@ -609,7 +609,7 @@ struct ssam_request_spec_md {
- rqst.length = sizeof(atype); \
- rqst.payload = (u8 *)arg; \
- \
-- return ssam_request_sync_onstack(ctrl, &rqst, NULL, \
-+ return ssam_request_do_sync_onstack(ctrl, &rqst, NULL, \
- sizeof(atype)); \
- }
-
-@@ -635,7 +635,7 @@ struct ssam_request_spec_md {
- * the target ID for the request, and ``iid`` the instance ID. The request's
- * return value is written to the memory pointed to by the ``ret`` parameter.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_MD_R(name, rtype, spec...) \
-@@ -658,7 +658,7 @@ struct ssam_request_spec_md {
- rsp.length = 0; \
- rsp.pointer = (u8 *)ret; \
- \
-- status = ssam_request_sync_onstack(ctrl, &rqst, &rsp, 0); \
-+ status = ssam_request_do_sync_onstack(ctrl, &rqst, &rsp, 0); \
- if (status) \
- return status; \
- \
-@@ -698,7 +698,7 @@ struct ssam_request_spec_md {
- * The request argument is specified via the ``arg`` pointer. The request's
- * return value is written to the memory pointed to by the ``ret`` parameter.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_MD_WR(name, atype, rtype, spec...) \
-@@ -722,7 +722,7 @@ struct ssam_request_spec_md {
- rsp.length = 0; \
- rsp.pointer = (u8 *)ret; \
- \
-- status = ssam_request_sync_onstack(ctrl, &rqst, &rsp, sizeof(atype)); \
-+ status = ssam_request_do_sync_onstack(ctrl, &rqst, &rsp, sizeof(atype)); \
- if (status) \
- return status; \
- \
-diff --git a/include/linux/surface_aggregator/device.h b/include/linux/surface_aggregator/device.h
-index 4da20b7a0ee5e..1545e5567b152 100644
---- a/include/linux/surface_aggregator/device.h
-+++ b/include/linux/surface_aggregator/device.h
-@@ -456,7 +456,7 @@ static inline int ssam_device_register_clients(struct ssam_device *sdev)
- * device of the request and by association the controller via which the
- * request is sent.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_CL_N(name, spec...) \
-@@ -490,7 +490,7 @@ static inline int ssam_device_register_clients(struct ssam_device *sdev)
- * which the request is sent. The request's argument is specified via the
- * ``arg`` pointer.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_CL_W(name, atype, spec...) \
-@@ -524,7 +524,7 @@ static inline int ssam_device_register_clients(struct ssam_device *sdev)
- * the request is sent. The request's return value is written to the memory
- * pointed to by the ``ret`` parameter.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_CL_R(name, rtype, spec...) \
-@@ -560,7 +560,7 @@ static inline int ssam_device_register_clients(struct ssam_device *sdev)
- * specified via the ``arg`` pointer. The request's return value is written to
- * the memory pointed to by the ``ret`` parameter.
- *
-- * Refer to ssam_request_sync_onstack() for more details on the behavior of
-+ * Refer to ssam_request_do_sync_onstack() for more details on the behavior of
- * the generated function.
- */
- #define SSAM_DEFINE_SYNC_REQUEST_CL_WR(name, atype, rtype, spec...) \
---
-2.39.2
-
-From af7547b9a21a5048e20c1a275cf4fcd0b0cd9328 Mon Sep 17 00:00:00 2001
-From: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
-Date: Wed, 18 Jan 2023 11:38:23 +0200
-Subject: [PATCH] platform/surface: Switch to use acpi_evaluate_dsm_typed()
-
-The acpi_evaluate_dsm_typed() provides a way to check the type of the
-object evaluated by _DSM call. Use it instead of open coded variant.
-
-Signed-off-by: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
-Reviewed-by: Maximilian Luz <luzmaximilian@gmail.com>
-Link: https://lore.kernel.org/r/20230118093823.39679-1-andriy.shevchenko@linux.intel.com
-Reviewed-by: Hans de Goede <hdegoede@redhat.com>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: surface-sam
----
- drivers/platform/surface/surface_hotplug.c | 13 +++----------
- 1 file changed, 3 insertions(+), 10 deletions(-)
-
-diff --git a/drivers/platform/surface/surface_hotplug.c b/drivers/platform/surface/surface_hotplug.c
-index f004a24952013..7b6d887dccdbf 100644
---- a/drivers/platform/surface/surface_hotplug.c
-+++ b/drivers/platform/surface/surface_hotplug.c
-@@ -101,18 +101,12 @@ static void shps_dsm_notify_irq(struct platform_device *pdev, enum shps_irq_type
- param.type = ACPI_TYPE_INTEGER;
- param.integer.value = value;
-
-- result = acpi_evaluate_dsm(handle, &shps_dsm_guid, SHPS_DSM_REVISION,
-- shps_dsm_fn_for_irq(type), &param);
--
-+ result = acpi_evaluate_dsm_typed(handle, &shps_dsm_guid, SHPS_DSM_REVISION,
-+ shps_dsm_fn_for_irq(type), &param, ACPI_TYPE_BUFFER);
- if (!result) {
- dev_err(&pdev->dev, "IRQ notification via DSM failed (irq=%d, gpio=%d)\n",
- type, value);
-
-- } else if (result->type != ACPI_TYPE_BUFFER) {
-- dev_err(&pdev->dev,
-- "IRQ notification via DSM failed: unexpected result type (irq=%d, gpio=%d)\n",
-- type, value);
--
- } else if (result->buffer.length != 1 || result->buffer.pointer[0] != 0) {
- dev_err(&pdev->dev,
- "IRQ notification via DSM failed: unexpected result value (irq=%d, gpio=%d)\n",
-@@ -121,8 +115,7 @@ static void shps_dsm_notify_irq(struct platform_device *pdev, enum shps_irq_type
-
- mutex_unlock(&sdev->lock[type]);
-
-- if (result)
-- ACPI_FREE(result);
-+ ACPI_FREE(result);
- }
-
- static irqreturn_t shps_handle_irq(int irq, void *data)
---
-2.39.2
-
-From a15c035f0a681e25b94ab0468caf028801fbcbeb Mon Sep 17 00:00:00 2001
+From eeb1adb412207da63766136af6f5d89808101b29 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 4 Mar 2023 20:09:36 +0100
Subject: [PATCH] platform/surface: aggregator_tabletsw: Properly handle
@@ -6956,9 +5539,9 @@ index 9fed800c7cc09..e8682f52558f3 100644
}
--
-2.39.2
+2.40.1
-From ee5e2e877d3916755db979c8ec74e1bfb96e75ed Mon Sep 17 00:00:00 2001
+From 50d4f96f8acaabf7b8a58f0dc75de713b73cc84e Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sun, 19 Feb 2023 23:33:43 +0100
Subject: [PATCH] platform/surface: aggregator_tabletsw: Add support for
@@ -7073,9 +5656,9 @@ index e8682f52558f3..8f52b62d1c195 100644
return ssam_pos_state_is_tablet_mode_sls(sw, state->state);
--
-2.39.2
+2.40.1
-From 79d04c923646a40b89b3c2e3bd21641e10dd8fbc Mon Sep 17 00:00:00 2001
+From cd05d2742eae39ac24876011b2855a5aaff8ff7c Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sun, 19 Feb 2023 23:41:18 +0100
Subject: [PATCH] platform/surface: aggregator_registry: Add support for
@@ -7104,9 +5687,69 @@ index 296f72d52e6a6..0fe5be5396525 100644
&ssam_node_hid_kip_penstash,
&ssam_node_hid_kip_touchpad,
--
-2.39.2
+2.40.1
-From 25ec6174923853d6c3564b5a196d8717a344aef8 Mon Sep 17 00:00:00 2001
+From 1e7598acdaabca7b0827bd00ff10ad96b2130d0c Mon Sep 17 00:00:00 2001
+From: Maximilian Luz <luzmaximilian@gmail.com>
+Date: Wed, 3 May 2023 02:02:21 +0200
+Subject: [PATCH] platform/surface: aggregator: Allow completion work-items to
+ be executed in parallel
+
+Currently, event completion work-items are restricted to be run strictly
+in non-parallel fashion by the respective workqueue. However, this has
+lead to some problems:
+
+In some instances, the event notifier function called inside this
+completion workqueue takes a non-negligible amount of time to execute.
+One such example is the battery event handling code (surface_battery.c),
+which can result in a full battery information refresh, involving
+further synchronous communication with the EC inside the event handler.
+This is made worse if the communication fails spuriously, generally
+incurring a multi-second timeout.
+
+Since the event completions are run strictly non-parallel, this blocks
+other events from being propagated to the respective subsystems. This
+becomes especially noticeable for keyboard and touchpad input, which
+also funnel their events through this system. Here, users have reported
+occasional multi-second "freezes".
+
+Note, however, that the event handling system was never intended to run
+purely sequentially. Instead, we have one work struct per EC/SAM
+subsystem, processing the event queue for that subsystem. These work
+structs were intended to run in parallel, allowing sequential processing
+of work items for each subsystem but parallel processing of work items
+across subsystems.
+
+The only restriction to this is the way the workqueue is created.
+Therefore, replace create_workqueue() with alloc_workqueue() and do not
+restrict the maximum number of parallel work items to be executed on
+that queue, resolving any cross-subsystem blockage.
+
+Fixes: c167b9c7e3d6 ("platform/surface: Add Surface Aggregator subsystem")
+Link: https://github.com/linux-surface/linux-surface/issues/1026
+Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Patchset: surface-sam
+---
+ drivers/platform/surface/aggregator/controller.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/drivers/platform/surface/aggregator/controller.c b/drivers/platform/surface/aggregator/controller.c
+index 535581c0471c5..7fc602e01487d 100644
+--- a/drivers/platform/surface/aggregator/controller.c
++++ b/drivers/platform/surface/aggregator/controller.c
+@@ -825,7 +825,7 @@ static int ssam_cplt_init(struct ssam_cplt *cplt, struct device *dev)
+
+ cplt->dev = dev;
+
+- cplt->wq = create_workqueue(SSAM_CPLT_WQ_NAME);
++ cplt->wq = alloc_workqueue(SSAM_CPLT_WQ_NAME, WQ_UNBOUND | WQ_MEM_RECLAIM, 0);
+ if (!cplt->wq)
+ return -ENOMEM;
+
+--
+2.40.1
+
+From 1748375516647ac71da40598c3c011f5d6512881 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 25 Jul 2020 17:19:53 +0200
Subject: [PATCH] i2c: acpi: Implement RawBytes read access
@@ -7163,10 +5806,10 @@ Patchset: surface-sam-over-hid
1 file changed, 35 insertions(+)
diff --git a/drivers/i2c/i2c-core-acpi.c b/drivers/i2c/i2c-core-acpi.c
-index 4dd777cc0c89f..b2338618163ad 100644
+index d6037a3286690..a290ebc77aea2 100644
--- a/drivers/i2c/i2c-core-acpi.c
+++ b/drivers/i2c/i2c-core-acpi.c
-@@ -639,6 +639,28 @@ static int acpi_gsb_i2c_write_bytes(struct i2c_client *client,
+@@ -628,6 +628,28 @@ static int acpi_gsb_i2c_write_bytes(struct i2c_client *client,
return (ret == 1) ? 0 : -EIO;
}
@@ -7195,7 +5838,7 @@ index 4dd777cc0c89f..b2338618163ad 100644
static acpi_status
i2c_acpi_space_handler(u32 function, acpi_physical_address command,
u32 bits, u64 *value64,
-@@ -740,6 +762,19 @@ i2c_acpi_space_handler(u32 function, acpi_physical_address command,
+@@ -729,6 +751,19 @@ i2c_acpi_space_handler(u32 function, acpi_physical_address command,
}
break;
@@ -7216,9 +5859,9 @@ index 4dd777cc0c89f..b2338618163ad 100644
dev_warn(&adapter->dev, "protocol 0x%02x not supported for client 0x%02x\n",
accessor_type, client->addr);
--
-2.39.2
+2.40.1
-From d3a15c30f119dd1a5278ba50b902815ca5f6fdc8 Mon Sep 17 00:00:00 2001
+From 920c274e0cc3deafa30095e436a332505d6d6393 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 13 Feb 2021 16:41:18 +0100
Subject: [PATCH] platform/surface: Add driver for Surface Book 1 dGPU switch
@@ -7439,9 +6082,9 @@ index 0000000000000..8b816ed8f35c6
+MODULE_DESCRIPTION("Discrete GPU Power-Switch for Surface Book 1");
+MODULE_LICENSE("GPL");
--
-2.39.2
+2.40.1
-From d2e49c271c1c1a8716a2bf50bf3f45eb9267e302 Mon Sep 17 00:00:00 2001
+From d3b19cb554d937bd70f01c53bac05d7b3ec2f706 Mon Sep 17 00:00:00 2001
From: Sachi King <nakato@nakato.io>
Date: Tue, 5 Oct 2021 00:05:09 +1100
Subject: [PATCH] Input: soc_button_array - support AMD variant Surface devices
@@ -7516,9 +6159,9 @@ index 09489380afda7..0f02411a60f1c 100644
/*
--
-2.39.2
+2.40.1
-From 67540c2fec9e86b264b4b0eff2d66e071696fdd0 Mon Sep 17 00:00:00 2001
+From d6b1a97d76feeccb3ddf9deff55068bfec1f6fdd Mon Sep 17 00:00:00 2001
From: Sachi King <nakato@nakato.io>
Date: Tue, 5 Oct 2021 00:22:57 +1100
Subject: [PATCH] platform/surface: surfacepro3_button: don't load on amd
@@ -7588,9 +6231,9 @@ index 2755601f979cd..4240c98ca2265 100644
--
-2.39.2
+2.40.1
-From a0e4aa5d2df3483d1face559757b642f8984e5d7 Mon Sep 17 00:00:00 2001
+From f55e1b94d9a485b6b91bfe780e13ca46925d0976 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 18 Feb 2023 01:02:49 +0100
Subject: [PATCH] USB: quirks: Add USB_QUIRK_DELAY_INIT for Surface Go 3
@@ -7629,9 +6272,9 @@ index 934b3d997702e..2c6604c6e8e12 100644
{ USB_DEVICE(0x046a, 0x0023), .driver_info = USB_QUIRK_RESET_RESUME },
--
-2.39.2
+2.40.1
-From 53538b95cf165320934decf246dee39bb9473553 Mon Sep 17 00:00:00 2001
+From a648c63c79ace4c229e7a7e9d43f78e4d7d170e0 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jonas=20Dre=C3=9Fler?= <verdre@v0yd.nl>
Date: Thu, 5 Nov 2020 13:09:45 +0100
Subject: [PATCH] hid/multitouch: Turn off Type Cover keyboard backlight when
@@ -7862,9 +6505,9 @@ index e31be0cb8b850..63fd042aba6ba 100644
{ .driver_data = MT_CLS_GOOGLE,
HID_DEVICE(HID_BUS_ANY, HID_GROUP_ANY, USB_VENDOR_ID_GOOGLE,
--
-2.39.2
+2.40.1
-From 670ed14c523191a642ef62b5b89919674ab17926 Mon Sep 17 00:00:00 2001
+From 8f6449d7aadf2f8034f84ecdb9c663e8d185f1d2 Mon Sep 17 00:00:00 2001
From: PJungkamp <p.jungkamp@gmail.com>
Date: Fri, 25 Feb 2022 12:04:25 +0100
Subject: [PATCH] hid/multitouch: Add support for surface pro type cover tablet
@@ -8162,9 +6805,9 @@ index 63fd042aba6ba..508a250ff4bf1 100644
unregister_pm_notifier(&td->pm_notifier);
del_timer_sync(&td->release_timer);
--
-2.39.2
+2.40.1
-From ef9a8f34a8ffe0116f8b369418d397f167b48fa6 Mon Sep 17 00:00:00 2001
+From 09661db840fb6f8236ce56d48f0d77a14e89592c Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sun, 19 Feb 2023 22:12:24 +0100
Subject: [PATCH] PCI: Add quirk to prevent calling shutdown mehtod
@@ -8189,7 +6832,7 @@ Patchset: surface-shutdown
3 files changed, 40 insertions(+)
diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c
-index 7a19f11daca3a..e6b8c9ef7c216 100644
+index 57ddcc59af304..497cbadd2c6c4 100644
--- a/drivers/pci/pci-driver.c
+++ b/drivers/pci/pci-driver.c
@@ -507,6 +507,9 @@ static void pci_device_shutdown(struct device *dev)
@@ -8203,10 +6846,10 @@ index 7a19f11daca3a..e6b8c9ef7c216 100644
if (drv && drv->shutdown)
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
-index 494fa46f57671..106fb2ff855b2 100644
+index f4e2a88729fd1..ad3cf25becfcd 100644
--- a/drivers/pci/quirks.c
+++ b/drivers/pci/quirks.c
-@@ -6015,3 +6015,39 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x9a2d, dpc_log_size);
+@@ -6036,3 +6036,39 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x9a2d, dpc_log_size);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x9a2f, dpc_log_size);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x9a31, dpc_log_size);
#endif
@@ -8247,7 +6890,7 @@ index 494fa46f57671..106fb2ff855b2 100644
+DECLARE_PCI_FIXUP_FINAL(PCI_VENDOR_ID_INTEL, 0x466d, quirk_no_shutdown); // Thunderbolt 4 NHI
+DECLARE_PCI_FIXUP_FINAL(PCI_VENDOR_ID_INTEL, 0x46a8, quirk_no_shutdown); // GPU
diff --git a/include/linux/pci.h b/include/linux/pci.h
-index db6ec828aa4b2..9f47d975834b2 100644
+index a5dda515fcd1d..69f6fc707ae56 100644
--- a/include/linux/pci.h
+++ b/include/linux/pci.h
@@ -464,6 +464,7 @@ struct pci_dev {
@@ -8259,9 +6902,9 @@ index db6ec828aa4b2..9f47d975834b2 100644
atomic_t enable_cnt; /* pci_enable_device has been called */
--
-2.39.2
+2.40.1
-From 160d5791ca908aa9a4b47d3ca37e5ada9d29fc74 Mon Sep 17 00:00:00 2001
+From d7ece57197a23a64a36ec8c7e624ff782ec1ab65 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sun, 12 Mar 2023 01:41:57 +0100
Subject: [PATCH] platform/surface: gpe: Add support for Surface Pro 9
@@ -8310,9 +6953,9 @@ index c219b840d491a..69c4352e8406b 100644
.ident = "Surface Book 1",
.matches = {
--
-2.39.2
+2.40.1
-From 79ea44e430eb19ad84ab22979bc2a9bc932f055d Mon Sep 17 00:00:00 2001
+From 85e3e3d3611d20422e217e76ab953fae871fc2bc Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Sun, 10 Oct 2021 20:56:57 +0200
Subject: [PATCH] ACPI: delay enumeration of devices with a _DEP pointing to an
@@ -8386,9 +7029,9 @@ index 0c6f06abe3f47..4fc320f424e8e 100644
* Do not enumerate devices with enumeration_by_parent flag set as
* they will be enumerated by their respective parents.
--
-2.39.2
+2.40.1
-From 1ed4807a016ee75bfd6f2e6b61f971aa4cdbd466 Mon Sep 17 00:00:00 2001
+From 71ec59a57e6cf84f304848b1e4efa30e421e0643 Mon Sep 17 00:00:00 2001
From: zouxiaoh <xiaohong.zou@intel.com>
Date: Fri, 25 Jun 2021 08:52:59 +0800
Subject: [PATCH] iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
@@ -8414,7 +7057,7 @@ Patchset: cameras
1 file changed, 30 insertions(+)
diff --git a/drivers/iommu/intel/iommu.c b/drivers/iommu/intel/iommu.c
-index 08e35f9e67a62..a8f20384dfd4b 100644
+index 3ebd2260cdabd..f8937235de4bc 100644
--- a/drivers/iommu/intel/iommu.c
+++ b/drivers/iommu/intel/iommu.c
@@ -37,6 +37,12 @@
@@ -8445,7 +7088,7 @@ index 08e35f9e67a62..a8f20384dfd4b 100644
#define IDENTMAP_IPTS 16
const struct iommu_ops intel_iommu_ops;
-@@ -2589,6 +2597,9 @@ static int device_def_domain_type(struct device *dev)
+@@ -2593,6 +2601,9 @@ static int device_def_domain_type(struct device *dev)
if ((iommu_identity_mapping & IDENTMAP_GFX) && IS_GFX_DEVICE(pdev))
return IOMMU_DOMAIN_IDENTITY;
@@ -8455,7 +7098,7 @@ index 08e35f9e67a62..a8f20384dfd4b 100644
if ((iommu_identity_mapping & IDENTMAP_IPTS) && IS_IPTS(pdev))
return IOMMU_DOMAIN_IDENTITY;
}
-@@ -2980,6 +2991,9 @@ static int __init init_dmars(void)
+@@ -2984,6 +2995,9 @@ static int __init init_dmars(void)
if (!dmar_map_gfx)
iommu_identity_mapping |= IDENTMAP_GFX;
@@ -8465,7 +7108,7 @@ index 08e35f9e67a62..a8f20384dfd4b 100644
if (!dmar_map_ipts)
iommu_identity_mapping |= IDENTMAP_IPTS;
-@@ -4823,6 +4837,18 @@ static void quirk_iommu_igfx(struct pci_dev *dev)
+@@ -4829,6 +4843,18 @@ static void quirk_iommu_igfx(struct pci_dev *dev)
dmar_map_gfx = 0;
}
@@ -8484,7 +7127,7 @@ index 08e35f9e67a62..a8f20384dfd4b 100644
static void quirk_iommu_ipts(struct pci_dev *dev)
{
if (!IS_IPTS(dev))
-@@ -4834,6 +4860,7 @@ static void quirk_iommu_ipts(struct pci_dev *dev)
+@@ -4840,6 +4866,7 @@ static void quirk_iommu_ipts(struct pci_dev *dev)
pci_info(dev, "Passthrough IOMMU for IPTS\n");
dmar_map_ipts = 0;
}
@@ -8492,7 +7135,7 @@ index 08e35f9e67a62..a8f20384dfd4b 100644
/* G4x/GM45 integrated gfx dmar support is totally busted. */
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2a40, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e00, quirk_iommu_igfx);
-@@ -4869,6 +4896,9 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1632, quirk_iommu_igfx);
+@@ -4875,6 +4902,9 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1632, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x163A, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x163D, quirk_iommu_igfx);
@@ -8503,9 +7146,9 @@ index 08e35f9e67a62..a8f20384dfd4b 100644
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x9D3E, quirk_iommu_ipts);
--
-2.39.2
+2.40.1
-From 69dd6ae22927cb0bcfc89ec3c48cf10f3c60c6a6 Mon Sep 17 00:00:00 2001
+From 95f14c69b0524a727c1efc349c1c0a8bbe94dcb7 Mon Sep 17 00:00:00 2001
From: Daniel Scally <djrscally@gmail.com>
Date: Sun, 10 Oct 2021 20:57:02 +0200
Subject: [PATCH] platform/x86: int3472: Enable I2c daisy chain
@@ -8540,9 +7183,167 @@ index 5b8d1a9620a5d..6a0ff035cf209 100644
return 0;
--
-2.39.2
+2.40.1
+
+From ecf242270f93e2286d8ae653dea213cdca125c1b Mon Sep 17 00:00:00 2001
+From: Daniel Scally <djrscally@gmail.com>
+Date: Wed, 4 May 2022 23:21:45 +0100
+Subject: [PATCH] media: ipu3-cio2: Move functionality from .complete() to
+ .bound()
+
+Creating links and registering subdev nodes during the .complete()
+callback has the unfortunate effect of preventing all cameras that
+connect to a notifier from working if any one of their drivers fails
+to probe. Moving the functionality from .complete() to .bound() allows
+those camera sensor drivers that did probe correctly to work regardless.
+
+Signed-off-by: Daniel Scally <djrscally@gmail.com>
+Patchset: cameras
+---
+ drivers/media/pci/intel/ipu3/ipu3-cio2-main.c | 65 +++++++------------
+ 1 file changed, 23 insertions(+), 42 deletions(-)
+
+diff --git a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
+index 3b76a9d0383a8..38f9f4da1922e 100644
+--- a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
++++ b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
+@@ -1383,7 +1383,10 @@ static int cio2_notifier_bound(struct v4l2_async_notifier *notifier,
+ {
+ struct cio2_device *cio2 = to_cio2_device(notifier);
+ struct sensor_async_subdev *s_asd = to_sensor_asd(asd);
++ struct device *dev = &cio2->pci_dev->dev;
+ struct cio2_queue *q;
++ unsigned int pad;
++ int ret;
+
+ if (cio2->queue[s_asd->csi2.port].sensor)
+ return -EBUSY;
+@@ -1394,7 +1397,26 @@ static int cio2_notifier_bound(struct v4l2_async_notifier *notifier,
+ q->sensor = sd;
+ q->csi_rx_base = cio2->base + CIO2_REG_PIPE_BASE(q->csi2.port);
+
+- return 0;
++ for (pad = 0; pad < q->sensor->entity.num_pads; pad++)
++ if (q->sensor->entity.pads[pad].flags &
++ MEDIA_PAD_FL_SOURCE)
++ break;
++
++ if (pad == q->sensor->entity.num_pads) {
++ dev_err(dev, "failed to find src pad for %s\n",
++ q->sensor->name);
++ return -ENXIO;
++ }
++
++ ret = media_create_pad_link(&q->sensor->entity, pad, &q->subdev.entity,
++ CIO2_PAD_SINK, 0);
++ if (ret) {
++ dev_err(dev, "failed to create link for %s\n",
++ q->sensor->name);
++ return ret;
++ }
++
++ return v4l2_device_register_subdev_nodes(&cio2->v4l2_dev);
+ }
+
+ /* The .unbind callback */
+@@ -1408,50 +1430,9 @@ static void cio2_notifier_unbind(struct v4l2_async_notifier *notifier,
+ cio2->queue[s_asd->csi2.port].sensor = NULL;
+ }
+
+-/* .complete() is called after all subdevices have been located */
+-static int cio2_notifier_complete(struct v4l2_async_notifier *notifier)
+-{
+- struct cio2_device *cio2 = to_cio2_device(notifier);
+- struct device *dev = &cio2->pci_dev->dev;
+- struct sensor_async_subdev *s_asd;
+- struct v4l2_async_subdev *asd;
+- struct cio2_queue *q;
+- unsigned int pad;
+- int ret;
+-
+- list_for_each_entry(asd, &cio2->notifier.asd_list, asd_list) {
+- s_asd = to_sensor_asd(asd);
+- q = &cio2->queue[s_asd->csi2.port];
+-
+- for (pad = 0; pad < q->sensor->entity.num_pads; pad++)
+- if (q->sensor->entity.pads[pad].flags &
+- MEDIA_PAD_FL_SOURCE)
+- break;
+-
+- if (pad == q->sensor->entity.num_pads) {
+- dev_err(dev, "failed to find src pad for %s\n",
+- q->sensor->name);
+- return -ENXIO;
+- }
+-
+- ret = media_create_pad_link(
+- &q->sensor->entity, pad,
+- &q->subdev.entity, CIO2_PAD_SINK,
+- 0);
+- if (ret) {
+- dev_err(dev, "failed to create link for %s\n",
+- q->sensor->name);
+- return ret;
+- }
+- }
+-
+- return v4l2_device_register_subdev_nodes(&cio2->v4l2_dev);
+-}
+-
+ static const struct v4l2_async_notifier_operations cio2_async_ops = {
+ .bound = cio2_notifier_bound,
+ .unbind = cio2_notifier_unbind,
+- .complete = cio2_notifier_complete,
+ };
+
+ static int cio2_parse_firmware(struct cio2_device *cio2)
+--
+2.40.1
+
+From a31049d7d114fba3273baed4558531649dd4977a Mon Sep 17 00:00:00 2001
+From: Daniel Scally <djrscally@gmail.com>
+Date: Thu, 2 Jun 2022 22:15:56 +0100
+Subject: [PATCH] media: ipu3-cio2: Re-add .complete() to ipu3-cio2
+
+Removing the .complete() callback had some unintended consequences.
+Because the VCM driver is not directly linked to the ipu3-cio2
+driver .bound() never gets called for it, which means its devnode
+is never created if it probes late. Because .complete() waits for
+any sub-notifiers to also be complete it is captured in that call.
+
+Signed-off-by: Daniel Scally <djrscally@gmail.com>
+Patchset: cameras
+---
+ drivers/media/pci/intel/ipu3/ipu3-cio2-main.c | 9 +++++++++
+ 1 file changed, 9 insertions(+)
+
+diff --git a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
+index 38f9f4da1922e..82681df7d794f 100644
+--- a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
++++ b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
+@@ -1430,9 +1430,18 @@ static void cio2_notifier_unbind(struct v4l2_async_notifier *notifier,
+ cio2->queue[s_asd->csi2.port].sensor = NULL;
+ }
+
++/* .complete() is called after all subdevices have been located */
++static int cio2_notifier_complete(struct v4l2_async_notifier *notifier)
++{
++ struct cio2_device *cio2 = to_cio2_device(notifier);
++
++ return v4l2_device_register_subdev_nodes(&cio2->v4l2_dev);
++}
++
+ static const struct v4l2_async_notifier_operations cio2_async_ops = {
+ .bound = cio2_notifier_bound,
+ .unbind = cio2_notifier_unbind,
++ .complete = cio2_notifier_complete,
+ };
+
+ static int cio2_parse_firmware(struct cio2_device *cio2)
+--
+2.40.1
-From f173f220e38c37a1a94c4a5e8e8c42ae100c3758 Mon Sep 17 00:00:00 2001
+From d8d1b74ca87e748d1f3468edc6e30b49b38406d1 Mon Sep 17 00:00:00 2001
From: Daniel Scally <djrscally@gmail.com>
Date: Thu, 28 Oct 2021 21:55:16 +0100
Subject: [PATCH] media: i2c: Add driver for DW9719 VCM
@@ -8561,10 +7362,10 @@ Patchset: cameras
create mode 100644 drivers/media/i2c/dw9719.c
diff --git a/MAINTAINERS b/MAINTAINERS
-index f77188f30210f..164d6078a6a32 100644
+index c6545eb541047..a197e0a54eed8 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
-@@ -6362,6 +6362,13 @@ T: git git://linuxtv.org/media_tree.git
+@@ -6237,6 +6237,13 @@ T: git git://linuxtv.org/media_tree.git
F: Documentation/devicetree/bindings/media/i2c/dongwoon,dw9714.yaml
F: drivers/media/i2c/dw9714.c
@@ -8579,10 +7380,10 @@ index f77188f30210f..164d6078a6a32 100644
M: Dongchun Zhu <dongchun.zhu@mediatek.com>
L: linux-media@vger.kernel.org
diff --git a/drivers/media/i2c/Kconfig b/drivers/media/i2c/Kconfig
-index 833241897d637..8cfd7b6c4bf54 100644
+index c3d5952ca27e6..e759470a0b6bc 100644
--- a/drivers/media/i2c/Kconfig
+++ b/drivers/media/i2c/Kconfig
-@@ -847,6 +847,17 @@ config VIDEO_DW9714
+@@ -887,6 +887,17 @@ config VIDEO_DW9714
capability. This is designed for linear control of
voice coil motors, controlled via I2C serial interface.
@@ -8601,7 +7402,7 @@ index 833241897d637..8cfd7b6c4bf54 100644
tristate "DW9768 lens voice coil support"
depends on I2C && VIDEO_DEV
diff --git a/drivers/media/i2c/Makefile b/drivers/media/i2c/Makefile
-index 4d6c052bb5a7f..29e4d61ce310f 100644
+index 4f5e9d9cee855..eef3ee84d7dc6 100644
--- a/drivers/media/i2c/Makefile
+++ b/drivers/media/i2c/Makefile
@@ -30,6 +30,7 @@ obj-$(CONFIG_VIDEO_CS5345) += cs5345.o
@@ -9044,167 +7845,9 @@ index 0000000000000..180b04d2a6b3a
+MODULE_DESCRIPTION("DW9719 VCM Driver");
+MODULE_LICENSE("GPL");
--
-2.39.2
-
-From 6e5868f069084ed599460c8c398dc32380116393 Mon Sep 17 00:00:00 2001
-From: Daniel Scally <djrscally@gmail.com>
-Date: Wed, 4 May 2022 23:21:45 +0100
-Subject: [PATCH] media: ipu3-cio2: Move functionality from .complete() to
- .bound()
-
-Creating links and registering subdev nodes during the .complete()
-callback has the unfortunate effect of preventing all cameras that
-connect to a notifier from working if any one of their drivers fails
-to probe. Moving the functionality from .complete() to .bound() allows
-those camera sensor drivers that did probe correctly to work regardless.
+2.40.1
-Signed-off-by: Daniel Scally <djrscally@gmail.com>
-Patchset: cameras
----
- drivers/media/pci/intel/ipu3/ipu3-cio2-main.c | 65 +++++++------------
- 1 file changed, 23 insertions(+), 42 deletions(-)
-
-diff --git a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-index 3b76a9d0383a8..38f9f4da1922e 100644
---- a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-+++ b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-@@ -1383,7 +1383,10 @@ static int cio2_notifier_bound(struct v4l2_async_notifier *notifier,
- {
- struct cio2_device *cio2 = to_cio2_device(notifier);
- struct sensor_async_subdev *s_asd = to_sensor_asd(asd);
-+ struct device *dev = &cio2->pci_dev->dev;
- struct cio2_queue *q;
-+ unsigned int pad;
-+ int ret;
-
- if (cio2->queue[s_asd->csi2.port].sensor)
- return -EBUSY;
-@@ -1394,7 +1397,26 @@ static int cio2_notifier_bound(struct v4l2_async_notifier *notifier,
- q->sensor = sd;
- q->csi_rx_base = cio2->base + CIO2_REG_PIPE_BASE(q->csi2.port);
-
-- return 0;
-+ for (pad = 0; pad < q->sensor->entity.num_pads; pad++)
-+ if (q->sensor->entity.pads[pad].flags &
-+ MEDIA_PAD_FL_SOURCE)
-+ break;
-+
-+ if (pad == q->sensor->entity.num_pads) {
-+ dev_err(dev, "failed to find src pad for %s\n",
-+ q->sensor->name);
-+ return -ENXIO;
-+ }
-+
-+ ret = media_create_pad_link(&q->sensor->entity, pad, &q->subdev.entity,
-+ CIO2_PAD_SINK, 0);
-+ if (ret) {
-+ dev_err(dev, "failed to create link for %s\n",
-+ q->sensor->name);
-+ return ret;
-+ }
-+
-+ return v4l2_device_register_subdev_nodes(&cio2->v4l2_dev);
- }
-
- /* The .unbind callback */
-@@ -1408,50 +1430,9 @@ static void cio2_notifier_unbind(struct v4l2_async_notifier *notifier,
- cio2->queue[s_asd->csi2.port].sensor = NULL;
- }
-
--/* .complete() is called after all subdevices have been located */
--static int cio2_notifier_complete(struct v4l2_async_notifier *notifier)
--{
-- struct cio2_device *cio2 = to_cio2_device(notifier);
-- struct device *dev = &cio2->pci_dev->dev;
-- struct sensor_async_subdev *s_asd;
-- struct v4l2_async_subdev *asd;
-- struct cio2_queue *q;
-- unsigned int pad;
-- int ret;
--
-- list_for_each_entry(asd, &cio2->notifier.asd_list, asd_list) {
-- s_asd = to_sensor_asd(asd);
-- q = &cio2->queue[s_asd->csi2.port];
--
-- for (pad = 0; pad < q->sensor->entity.num_pads; pad++)
-- if (q->sensor->entity.pads[pad].flags &
-- MEDIA_PAD_FL_SOURCE)
-- break;
--
-- if (pad == q->sensor->entity.num_pads) {
-- dev_err(dev, "failed to find src pad for %s\n",
-- q->sensor->name);
-- return -ENXIO;
-- }
--
-- ret = media_create_pad_link(
-- &q->sensor->entity, pad,
-- &q->subdev.entity, CIO2_PAD_SINK,
-- 0);
-- if (ret) {
-- dev_err(dev, "failed to create link for %s\n",
-- q->sensor->name);
-- return ret;
-- }
-- }
--
-- return v4l2_device_register_subdev_nodes(&cio2->v4l2_dev);
--}
--
- static const struct v4l2_async_notifier_operations cio2_async_ops = {
- .bound = cio2_notifier_bound,
- .unbind = cio2_notifier_unbind,
-- .complete = cio2_notifier_complete,
- };
-
- static int cio2_parse_firmware(struct cio2_device *cio2)
---
-2.39.2
-
-From 410025f973dcad262720ce57f21d7fa8217a6850 Mon Sep 17 00:00:00 2001
-From: Daniel Scally <djrscally@gmail.com>
-Date: Thu, 2 Jun 2022 22:15:56 +0100
-Subject: [PATCH] media: ipu3-cio2: Re-add .complete() to ipu3-cio2
-
-Removing the .complete() callback had some unintended consequences.
-Because the VCM driver is not directly linked to the ipu3-cio2
-driver .bound() never gets called for it, which means its devnode
-is never created if it probes late. Because .complete() waits for
-any sub-notifiers to also be complete it is captured in that call.
-
-Signed-off-by: Daniel Scally <djrscally@gmail.com>
-Patchset: cameras
----
- drivers/media/pci/intel/ipu3/ipu3-cio2-main.c | 9 +++++++++
- 1 file changed, 9 insertions(+)
-
-diff --git a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-index 38f9f4da1922e..82681df7d794f 100644
---- a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-+++ b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-@@ -1430,9 +1430,18 @@ static void cio2_notifier_unbind(struct v4l2_async_notifier *notifier,
- cio2->queue[s_asd->csi2.port].sensor = NULL;
- }
-
-+/* .complete() is called after all subdevices have been located */
-+static int cio2_notifier_complete(struct v4l2_async_notifier *notifier)
-+{
-+ struct cio2_device *cio2 = to_cio2_device(notifier);
-+
-+ return v4l2_device_register_subdev_nodes(&cio2->v4l2_dev);
-+}
-+
- static const struct v4l2_async_notifier_operations cio2_async_ops = {
- .bound = cio2_notifier_bound,
- .unbind = cio2_notifier_unbind,
-+ .complete = cio2_notifier_complete,
- };
-
- static int cio2_parse_firmware(struct cio2_device *cio2)
---
-2.39.2
-
-From 3483ce66a85601ff413dd456b0f1a8e85ed701db Mon Sep 17 00:00:00 2001
+From 17d2cf17d53a977fe15ec6c77bc053436719e9ca Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 15 Jul 2022 23:48:00 +0200
Subject: [PATCH] drivers/media/i2c: Fix DW9719 dependencies
@@ -9218,10 +7861,10 @@ Patchset: cameras
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/media/i2c/Kconfig b/drivers/media/i2c/Kconfig
-index 8cfd7b6c4bf54..11b8acd7cc5fe 100644
+index e759470a0b6bc..dbc6d20efbe57 100644
--- a/drivers/media/i2c/Kconfig
+++ b/drivers/media/i2c/Kconfig
-@@ -849,7 +849,7 @@ config VIDEO_DW9714
+@@ -889,7 +889,7 @@ config VIDEO_DW9714
config VIDEO_DW9719
tristate "DW9719 lens voice coil support"
@@ -9231,9 +7874,9 @@ index 8cfd7b6c4bf54..11b8acd7cc5fe 100644
select VIDEO_V4L2_SUBDEV_API
select V4L2_ASYNC
--
-2.39.2
+2.40.1
-From 7f2070b55cd5ec8e43b5db8e0df66963d88e2da7 Mon Sep 17 00:00:00 2001
+From c99795027659bf7dbdba3c9c84dbdfd0d77ec6e8 Mon Sep 17 00:00:00 2001
From: Daniel Scally <dan.scally@ideasonboard.com>
Date: Thu, 2 Mar 2023 12:59:39 +0000
Subject: [PATCH] platform/x86: int3472: Remap reset GPIO for INT347E
@@ -9255,10 +7898,10 @@ Patchset: cameras
1 file changed, 14 insertions(+)
diff --git a/drivers/platform/x86/intel/int3472/discrete.c b/drivers/platform/x86/intel/int3472/discrete.c
-index c42c3faa2c32d..6f4b8e24eb56c 100644
+index f064da74f50af..2064b3bbe5301 100644
--- a/drivers/platform/x86/intel/int3472/discrete.c
+++ b/drivers/platform/x86/intel/int3472/discrete.c
-@@ -108,6 +108,9 @@ static int skl_int3472_map_gpio_to_sensor(struct int3472_discrete_device *int347
+@@ -98,6 +98,9 @@ static int skl_int3472_map_gpio_to_sensor(struct int3472_discrete_device *int347
{
const struct int3472_sensor_config *sensor_config;
char *path = agpio->resource_source.string_ptr;
@@ -9268,7 +7911,7 @@ index c42c3faa2c32d..6f4b8e24eb56c 100644
struct gpiod_lookup *table_entry;
struct acpi_device *adev;
acpi_handle handle;
-@@ -130,6 +133,17 @@ static int skl_int3472_map_gpio_to_sensor(struct int3472_discrete_device *int347
+@@ -120,6 +123,17 @@ static int skl_int3472_map_gpio_to_sensor(struct int3472_discrete_device *int347
}
}
@@ -9287,1554 +7930,99 @@ index c42c3faa2c32d..6f4b8e24eb56c 100644
if (!func)
return 0;
--
-2.39.2
-
-From 97690c551790b534a89fd81a06686e505cb0b580 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 20 Jan 2023 12:45:15 +0100
-Subject: [PATCH] leds: led-class: Add led_module_get() helper
-
-Split out part of of_led_get() into a generic led_module_get() helper
-function.
-
-This is a preparation patch for adding a generic (non devicetree specific)
-led_get() function.
+2.40.1
-Reviewed-by: Andy Shevchenko <andy.shevchenko@gmail.com>
-Reviewed-by: Linus Walleij <linus.walleij@linaro.org>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: cameras
----
- drivers/leds/led-class.c | 31 ++++++++++++++++++-------------
- 1 file changed, 18 insertions(+), 13 deletions(-)
-
-diff --git a/drivers/leds/led-class.c b/drivers/leds/led-class.c
-index aa39b2a48fdff..743d97b082dcb 100644
---- a/drivers/leds/led-class.c
-+++ b/drivers/leds/led-class.c
-@@ -215,6 +215,23 @@ static int led_resume(struct device *dev)
-
- static SIMPLE_DEV_PM_OPS(leds_class_dev_pm_ops, led_suspend, led_resume);
-
-+static struct led_classdev *led_module_get(struct device *led_dev)
-+{
-+ struct led_classdev *led_cdev;
-+
-+ if (!led_dev)
-+ return ERR_PTR(-EPROBE_DEFER);
-+
-+ led_cdev = dev_get_drvdata(led_dev);
-+
-+ if (!try_module_get(led_cdev->dev->parent->driver->owner)) {
-+ put_device(led_cdev->dev);
-+ return ERR_PTR(-ENODEV);
-+ }
-+
-+ return led_cdev;
-+}
-+
- /**
- * of_led_get() - request a LED device via the LED framework
- * @np: device node to get the LED device from
-@@ -226,7 +243,6 @@ static SIMPLE_DEV_PM_OPS(leds_class_dev_pm_ops, led_suspend, led_resume);
- struct led_classdev *of_led_get(struct device_node *np, int index)
- {
- struct device *led_dev;
-- struct led_classdev *led_cdev;
- struct device_node *led_node;
-
- led_node = of_parse_phandle(np, "leds", index);
-@@ -235,19 +251,8 @@ struct led_classdev *of_led_get(struct device_node *np, int index)
-
- led_dev = class_find_device_by_of_node(leds_class, led_node);
- of_node_put(led_node);
-- put_device(led_dev);
--
-- if (!led_dev)
-- return ERR_PTR(-EPROBE_DEFER);
--
-- led_cdev = dev_get_drvdata(led_dev);
-
-- if (!try_module_get(led_cdev->dev->parent->driver->owner)) {
-- put_device(led_cdev->dev);
-- return ERR_PTR(-ENODEV);
-- }
--
-- return led_cdev;
-+ return led_module_get(led_dev);
- }
- EXPORT_SYMBOL_GPL(of_led_get);
-
---
-2.39.2
-
-From c3c12e4899c6d50c9063b6ec31fef6f1696dcb12 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 20 Jan 2023 12:45:16 +0100
-Subject: [PATCH] leds: led-class: Add __devm_led_get() helper
-
-Add a __devm_led_get() helper which registers a passed in led_classdev
-with devm for unregistration.
-
-This is a preparation patch for adding a generic (non devicetree specific)
-devm_led_get() function.
-
-Reviewed-by: Andy Shevchenko <andy.shevchenko@gmail.com>
-Reviewed-by: Linus Walleij <linus.walleij@linaro.org>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: cameras
----
- drivers/leds/led-class.c | 29 +++++++++++++++++------------
- 1 file changed, 17 insertions(+), 12 deletions(-)
-
-diff --git a/drivers/leds/led-class.c b/drivers/leds/led-class.c
-index 743d97b082dcb..4904d140a560a 100644
---- a/drivers/leds/led-class.c
-+++ b/drivers/leds/led-class.c
-@@ -274,6 +274,22 @@ static void devm_led_release(struct device *dev, void *res)
- led_put(*p);
- }
-
-+static struct led_classdev *__devm_led_get(struct device *dev, struct led_classdev *led)
-+{
-+ struct led_classdev **dr;
-+
-+ dr = devres_alloc(devm_led_release, sizeof(struct led_classdev *), GFP_KERNEL);
-+ if (!dr) {
-+ led_put(led);
-+ return ERR_PTR(-ENOMEM);
-+ }
-+
-+ *dr = led;
-+ devres_add(dev, dr);
-+
-+ return led;
-+}
-+
- /**
- * devm_of_led_get - Resource-managed request of a LED device
- * @dev: LED consumer
-@@ -289,7 +305,6 @@ struct led_classdev *__must_check devm_of_led_get(struct device *dev,
- int index)
- {
- struct led_classdev *led;
-- struct led_classdev **dr;
-
- if (!dev)
- return ERR_PTR(-EINVAL);
-@@ -298,17 +313,7 @@ struct led_classdev *__must_check devm_of_led_get(struct device *dev,
- if (IS_ERR(led))
- return led;
-
-- dr = devres_alloc(devm_led_release, sizeof(struct led_classdev *),
-- GFP_KERNEL);
-- if (!dr) {
-- led_put(led);
-- return ERR_PTR(-ENOMEM);
-- }
--
-- *dr = led;
-- devres_add(dev, dr);
--
-- return led;
-+ return __devm_led_get(dev, led);
- }
- EXPORT_SYMBOL_GPL(devm_of_led_get);
-
---
-2.39.2
-
-From 7eeab1b38fdd7e618425c38b1d7565da37fa4f9c Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 20 Jan 2023 12:45:17 +0100
-Subject: [PATCH] leds: led-class: Add generic [devm_]led_get()
-
-Add a generic [devm_]led_get() method which can be used on both devicetree
-and non devicetree platforms to get a LED classdev associated with
-a specific function on a specific device, e.g. the privacy LED associated
-with a specific camera sensor.
-
-Note unlike of_led_get() this takes a string describing the function
-rather then an index. This is done because e.g. camera sensors might
-have a privacy LED, or a flash LED, or both and using an index
-approach leaves it unclear what the function of index 0 is if there is
-only 1 LED.
-
-This uses a lookup-table mechanism for non devicetree platforms.
-This allows the platform code to map specific LED class_dev-s to a specific
-device,function combinations this way.
-
-For devicetree platforms getting the LED by function-name could be made
-to work using the standard devicetree pattern of adding a -names string
-array to map names to the indexes.
-
-Reviewed-by: Linus Walleij <linus.walleij@linaro.org>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: cameras
----
- drivers/leds/led-class.c | 84 ++++++++++++++++++++++++++++++++++++++++
- include/linux/leds.h | 21 ++++++++++
- 2 files changed, 105 insertions(+)
-
-diff --git a/drivers/leds/led-class.c b/drivers/leds/led-class.c
-index 4904d140a560a..0c4b8d8d2b4fe 100644
---- a/drivers/leds/led-class.c
-+++ b/drivers/leds/led-class.c
-@@ -23,6 +23,8 @@
- #include "leds.h"
-
- static struct class *leds_class;
-+static DEFINE_MUTEX(leds_lookup_lock);
-+static LIST_HEAD(leds_lookup_list);
-
- static ssize_t brightness_show(struct device *dev,
- struct device_attribute *attr, char *buf)
-@@ -317,6 +319,88 @@ struct led_classdev *__must_check devm_of_led_get(struct device *dev,
- }
- EXPORT_SYMBOL_GPL(devm_of_led_get);
-
-+/**
-+ * led_get() - request a LED device via the LED framework
-+ * @dev: device for which to get the LED device
-+ * @con_id: name of the LED from the device's point of view
-+ *
-+ * @return a pointer to a LED device or ERR_PTR(errno) on failure.
-+ */
-+struct led_classdev *led_get(struct device *dev, char *con_id)
-+{
-+ struct led_lookup_data *lookup;
-+ const char *provider = NULL;
-+ struct device *led_dev;
-+
-+ mutex_lock(&leds_lookup_lock);
-+ list_for_each_entry(lookup, &leds_lookup_list, list) {
-+ if (!strcmp(lookup->dev_id, dev_name(dev)) &&
-+ !strcmp(lookup->con_id, con_id)) {
-+ provider = kstrdup_const(lookup->provider, GFP_KERNEL);
-+ break;
-+ }
-+ }
-+ mutex_unlock(&leds_lookup_lock);
-+
-+ if (!provider)
-+ return ERR_PTR(-ENOENT);
-+
-+ led_dev = class_find_device_by_name(leds_class, provider);
-+ kfree_const(provider);
-+
-+ return led_module_get(led_dev);
-+}
-+EXPORT_SYMBOL_GPL(led_get);
-+
-+/**
-+ * devm_led_get() - request a LED device via the LED framework
-+ * @dev: device for which to get the LED device
-+ * @con_id: name of the LED from the device's point of view
-+ *
-+ * The LED device returned from this function is automatically released
-+ * on driver detach.
-+ *
-+ * @return a pointer to a LED device or ERR_PTR(errno) on failure.
-+ */
-+struct led_classdev *devm_led_get(struct device *dev, char *con_id)
-+{
-+ struct led_classdev *led;
-+
-+ led = led_get(dev, con_id);
-+ if (IS_ERR(led))
-+ return led;
-+
-+ return __devm_led_get(dev, led);
-+}
-+EXPORT_SYMBOL_GPL(devm_led_get);
-+
-+/**
-+ * led_add_lookup() - Add a LED lookup table entry
-+ * @led_lookup: the lookup table entry to add
-+ *
-+ * Add a LED lookup table entry. On systems without devicetree the lookup table
-+ * is used by led_get() to find LEDs.
-+ */
-+void led_add_lookup(struct led_lookup_data *led_lookup)
-+{
-+ mutex_lock(&leds_lookup_lock);
-+ list_add_tail(&led_lookup->list, &leds_lookup_list);
-+ mutex_unlock(&leds_lookup_lock);
-+}
-+EXPORT_SYMBOL_GPL(led_add_lookup);
-+
-+/**
-+ * led_remove_lookup() - Remove a LED lookup table entry
-+ * @led_lookup: the lookup table entry to remove
-+ */
-+void led_remove_lookup(struct led_lookup_data *led_lookup)
-+{
-+ mutex_lock(&leds_lookup_lock);
-+ list_del(&led_lookup->list);
-+ mutex_unlock(&leds_lookup_lock);
-+}
-+EXPORT_SYMBOL_GPL(led_remove_lookup);
-+
- static int led_classdev_next_name(const char *init_name, char *name,
- size_t len)
- {
-diff --git a/include/linux/leds.h b/include/linux/leds.h
-index ba4861ec73d30..31cb74b90ffcd 100644
---- a/include/linux/leds.h
-+++ b/include/linux/leds.h
-@@ -39,6 +39,21 @@ enum led_default_state {
- LEDS_DEFSTATE_KEEP = 2,
- };
-
-+/**
-+ * struct led_lookup_data - represents a single LED lookup entry
-+ *
-+ * @list: internal list of all LED lookup entries
-+ * @provider: name of led_classdev providing the LED
-+ * @dev_id: name of the device associated with this LED
-+ * @con_id: name of the LED from the device's point of view
-+ */
-+struct led_lookup_data {
-+ struct list_head list;
-+ const char *provider;
-+ const char *dev_id;
-+ const char *con_id;
-+};
-+
- struct led_init_data {
- /* device fwnode handle */
- struct fwnode_handle *fwnode;
-@@ -211,6 +226,12 @@ void devm_led_classdev_unregister(struct device *parent,
- void led_classdev_suspend(struct led_classdev *led_cdev);
- void led_classdev_resume(struct led_classdev *led_cdev);
-
-+void led_add_lookup(struct led_lookup_data *led_lookup);
-+void led_remove_lookup(struct led_lookup_data *led_lookup);
-+
-+struct led_classdev *__must_check led_get(struct device *dev, char *con_id);
-+struct led_classdev *__must_check devm_led_get(struct device *dev, char *con_id);
-+
- extern struct led_classdev *of_led_get(struct device_node *np, int index);
- extern void led_put(struct led_classdev *led_cdev);
- struct led_classdev *__must_check devm_of_led_get(struct device *dev,
---
-2.39.2
-
-From ab557ada9fedca0fc3adf7c4718433be3fbca6aa Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 20 Jan 2023 12:45:18 +0100
-Subject: [PATCH] leds: led-class: Add devicetree support to led_get()
-
-Turn of_led_get() into a more generic __of_led_get() helper function,
-which can lookup LEDs in devicetree by either name or index.
-
-And use this new helper to add devicetree support to the generic
-(non devicetree specific) [devm_]led_get() function.
-
-This uses the standard devicetree pattern of adding a -names string array
-to map names to the indexes for an array of resources.
-
-Note the new led-names property for LED consumers is not added
-to the devicetree documentation because there seems to be no
-documentation for the leds property itself to extend it with this.
-It seems that how LED consumers should be described is not documented
-at all ATM.
+From 1aa5fd48dc46a048b3f9b447a03075e4323be395 Mon Sep 17 00:00:00 2001
+From: Daniel Scally <dan.scally@ideasonboard.com>
+Date: Tue, 21 Mar 2023 13:45:26 +0000
+Subject: [PATCH] media: i2c: Clarify that gain is Analogue gain in OV7251
-This patch is marked as RFC because of both the missing devicetree
-documentation and because there are no devicetree users of
-the generic [devm_]led_get() function for now.
+Update the control ID for the gain control in the ov7251 driver to
+V4L2_CID_ANALOGUE_GAIN.
-Reviewed-by: Andy Shevchenko <andy.shevchenko@gmail.com>
-Reviewed-by: Linus Walleij <linus.walleij@linaro.org>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Daniel Scally <dan.scally@ideasonboard.com>
Patchset: cameras
---
- drivers/leds/led-class.c | 37 ++++++++++++++++++++++++++++---------
- 1 file changed, 28 insertions(+), 9 deletions(-)
-
-diff --git a/drivers/leds/led-class.c b/drivers/leds/led-class.c
-index 0c4b8d8d2b4fe..2f3af6e302082 100644
---- a/drivers/leds/led-class.c
-+++ b/drivers/leds/led-class.c
-@@ -234,19 +234,18 @@ static struct led_classdev *led_module_get(struct device *led_dev)
- return led_cdev;
- }
-
--/**
-- * of_led_get() - request a LED device via the LED framework
-- * @np: device node to get the LED device from
-- * @index: the index of the LED
-- *
-- * Returns the LED device parsed from the phandle specified in the "leds"
-- * property of a device tree node or a negative error-code on failure.
-- */
--struct led_classdev *of_led_get(struct device_node *np, int index)
-+static struct led_classdev *__of_led_get(struct device_node *np, int index,
-+ const char *name)
- {
- struct device *led_dev;
- struct device_node *led_node;
-
-+ /*
-+ * For named LEDs, first look up the name in the "led-names" property.
-+ * If it cannot be found, then of_parse_phandle() will propagate the error.
-+ */
-+ if (name)
-+ index = of_property_match_string(np, "led-names", name);
- led_node = of_parse_phandle(np, "leds", index);
- if (!led_node)
- return ERR_PTR(-ENOENT);
-@@ -256,6 +255,19 @@ struct led_classdev *of_led_get(struct device_node *np, int index)
-
- return led_module_get(led_dev);
- }
-+
-+/**
-+ * of_led_get() - request a LED device via the LED framework
-+ * @np: device node to get the LED device from
-+ * @index: the index of the LED
-+ *
-+ * Returns the LED device parsed from the phandle specified in the "leds"
-+ * property of a device tree node or a negative error-code on failure.
-+ */
-+struct led_classdev *of_led_get(struct device_node *np, int index)
-+{
-+ return __of_led_get(np, index, NULL);
-+}
- EXPORT_SYMBOL_GPL(of_led_get);
-
- /**
-@@ -329,9 +341,16 @@ EXPORT_SYMBOL_GPL(devm_of_led_get);
- struct led_classdev *led_get(struct device *dev, char *con_id)
- {
- struct led_lookup_data *lookup;
-+ struct led_classdev *led_cdev;
- const char *provider = NULL;
- struct device *led_dev;
-
-+ if (dev->of_node) {
-+ led_cdev = __of_led_get(dev->of_node, -1, con_id);
-+ if (!IS_ERR(led_cdev) || PTR_ERR(led_cdev) != -ENOENT)
-+ return led_cdev;
-+ }
-+
- mutex_lock(&leds_lookup_lock);
- list_for_each_entry(lookup, &leds_lookup_list, list) {
- if (!strcmp(lookup->dev_id, dev_name(dev)) &&
---
-2.39.2
-
-From 55eceffb0759ac51b7a673be947973360f4e37a0 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 20 Jan 2023 12:45:19 +0100
-Subject: [PATCH] media: v4l2-core: Built async and fwnode code into
- videodev.ko
-
-Currently the videodev.ko code may be builtin while e.g. v4l2-fwnode.ko
-is build as a module.
-
-This makes it hard to add code depending on other subsystems spanning
-both videodev.ko and v4l2-fwnode.ko. Specifically this block adding code
-depending on the LED subsystem.
-
-This is made even harder because CONFIG_V4L2_FWNODE is selected,
-not depended on so it itself cannot depend on another subsystem without
-editing all the Kconfig symbols selecting it to also list the dependency
-and there are many of such symbols.
-
-Adding a "select LED_CLASS if NEW_LEDS" to CONFIG_V4L2_FWNODE leads
-to Kconfig erroring out with "error: recursive dependency detected!".
-
-To fix this dependency mess, change the V4L2_FWNODE and V4L2_ASYNC
-(which V4L2_FWNODE selects) Kconfig symbols from tristate to bools and
-link their code into videodev.ko instead of making them separate modules.
-
-This will allow using IS_REACHABLE(LED_CLASS) for the new LED integration
-code without needing to worry that it expands to 0 in some places and
-1 in other places because some of the code being builtin vs modular.
-
-On x86_64 this leads to the following size changes for videodev.ko
-
-[hans@shalem linux]$ size drivers/media/v4l2-core/videodev.ko
-
-Before:
- text data bss dec hex filename
- 218206 14395 2448 235049 39629 drivers/media/v4l2-core/videodev.ko
-After:
- text data bss dec hex filename
- 243213 17615 2456 263284 40474 drivers/media/v4l2-core/videodev.ko
-
-So (as expected) there is some increase in size here, but it
-really is not that much.
-
-And the uncompressed no-debuginfo .ko file disk-usage actually shrinks
-by 17 KiB (comparing the slightly larger videodev.ko against the
-3 original modules) and loading time will also be better.
+ drivers/media/i2c/ov7251.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
-Acked-by: Linus Walleij <linus.walleij@linaro.org>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: cameras
----
- drivers/media/v4l2-core/Kconfig | 4 ++--
- drivers/media/v4l2-core/Makefile | 4 ++--
- drivers/media/v4l2-core/v4l2-async.c | 17 ++++-------------
- drivers/media/v4l2-core/v4l2-dev-priv.h | 19 +++++++++++++++++++
- drivers/media/v4l2-core/v4l2-dev.c | 8 ++++++++
- drivers/media/v4l2-core/v4l2-fwnode.c | 6 ------
- 6 files changed, 35 insertions(+), 23 deletions(-)
- create mode 100644 drivers/media/v4l2-core/v4l2-dev-priv.h
-
-diff --git a/drivers/media/v4l2-core/Kconfig b/drivers/media/v4l2-core/Kconfig
-index 348559bc24689..73574d9460105 100644
---- a/drivers/media/v4l2-core/Kconfig
-+++ b/drivers/media/v4l2-core/Kconfig
-@@ -68,11 +68,11 @@ config V4L2_FLASH_LED_CLASS
- When in doubt, say N.
-
- config V4L2_FWNODE
-- tristate
-+ bool
- select V4L2_ASYNC
-
- config V4L2_ASYNC
-- tristate
-+ bool
-
- # Used by drivers that need Videobuf modules
- config VIDEOBUF_GEN
-diff --git a/drivers/media/v4l2-core/Makefile b/drivers/media/v4l2-core/Makefile
-index 41d91bd10cf28..8c5a1ab8d939a 100644
---- a/drivers/media/v4l2-core/Makefile
-+++ b/drivers/media/v4l2-core/Makefile
-@@ -15,7 +15,9 @@ videodev-objs := v4l2-dev.o v4l2-ioctl.o v4l2-device.o v4l2-fh.o \
-
- # Please keep it alphabetically sorted by Kconfig name
- # (e. g. LC_ALL=C sort Makefile)
-+videodev-$(CONFIG_V4L2_ASYNC) += v4l2-async.o
- videodev-$(CONFIG_COMPAT) += v4l2-compat-ioctl32.o
-+videodev-$(CONFIG_V4L2_FWNODE) += v4l2-fwnode.o
- videodev-$(CONFIG_MEDIA_CONTROLLER) += v4l2-mc.o
- videodev-$(CONFIG_SPI) += v4l2-spi.o
- videodev-$(CONFIG_TRACEPOINTS) += v4l2-trace.o
-@@ -24,9 +26,7 @@ videodev-$(CONFIG_VIDEO_V4L2_I2C) += v4l2-i2c.o
- # Please keep it alphabetically sorted by Kconfig name
- # (e. g. LC_ALL=C sort Makefile)
-
--obj-$(CONFIG_V4L2_ASYNC) += v4l2-async.o
- obj-$(CONFIG_V4L2_FLASH_LED_CLASS) += v4l2-flash-led-class.o
--obj-$(CONFIG_V4L2_FWNODE) += v4l2-fwnode.o
- obj-$(CONFIG_V4L2_H264) += v4l2-h264.o
- obj-$(CONFIG_V4L2_JPEG_HELPER) += v4l2-jpeg.o
- obj-$(CONFIG_V4L2_MEM2MEM_DEV) += v4l2-mem2mem.o
-diff --git a/drivers/media/v4l2-core/v4l2-async.c b/drivers/media/v4l2-core/v4l2-async.c
-index 2f1b718a91893..024d6b82b50af 100644
---- a/drivers/media/v4l2-core/v4l2-async.c
-+++ b/drivers/media/v4l2-core/v4l2-async.c
-@@ -11,7 +11,6 @@
- #include <linux/i2c.h>
- #include <linux/list.h>
- #include <linux/mm.h>
--#include <linux/module.h>
- #include <linux/mutex.h>
- #include <linux/of.h>
- #include <linux/platform_device.h>
-@@ -24,6 +23,8 @@
- #include <media/v4l2-fwnode.h>
- #include <media/v4l2-subdev.h>
-
-+#include "v4l2-dev-priv.h"
-+
- static int v4l2_async_nf_call_bound(struct v4l2_async_notifier *n,
- struct v4l2_subdev *subdev,
- struct v4l2_async_subdev *asd)
-@@ -900,25 +901,15 @@ DEFINE_SHOW_ATTRIBUTE(pending_subdevs);
-
- static struct dentry *v4l2_async_debugfs_dir;
-
--static int __init v4l2_async_init(void)
-+void __init v4l2_async_debugfs_init(void)
- {
- v4l2_async_debugfs_dir = debugfs_create_dir("v4l2-async", NULL);
- debugfs_create_file("pending_async_subdevices", 0444,
- v4l2_async_debugfs_dir, NULL,
- &pending_subdevs_fops);
--
-- return 0;
- }
-
--static void __exit v4l2_async_exit(void)
-+void __exit v4l2_async_debugfs_exit(void)
- {
- debugfs_remove_recursive(v4l2_async_debugfs_dir);
- }
--
--subsys_initcall(v4l2_async_init);
--module_exit(v4l2_async_exit);
--
--MODULE_AUTHOR("Guennadi Liakhovetski <g.liakhovetski@gmx.de>");
--MODULE_AUTHOR("Sakari Ailus <sakari.ailus@linux.intel.com>");
--MODULE_AUTHOR("Ezequiel Garcia <ezequiel@collabora.com>");
--MODULE_LICENSE("GPL");
-diff --git a/drivers/media/v4l2-core/v4l2-dev-priv.h b/drivers/media/v4l2-core/v4l2-dev-priv.h
-new file mode 100644
-index 0000000000000..b5b1ee78be20a
---- /dev/null
-+++ b/drivers/media/v4l2-core/v4l2-dev-priv.h
-@@ -0,0 +1,19 @@
-+/* SPDX-License-Identifier: GPL-2.0-or-later */
-+/*
-+ * Video capture interface for Linux version 2 private header.
-+ *
-+ * Copyright (C) 2023 Hans de Goede <hdegoede@redhat.com>
-+ */
-+
-+#ifndef _V4L2_DEV_PRIV_H_
-+#define _V4L2_DEV_PRIV_H_
-+
-+#if IS_ENABLED(CONFIG_V4L2_ASYNC)
-+void v4l2_async_debugfs_init(void);
-+void v4l2_async_debugfs_exit(void);
-+#else
-+static inline void v4l2_async_debugfs_init(void) {}
-+static inline void v4l2_async_debugfs_exit(void) {}
-+#endif
-+
-+#endif
-diff --git a/drivers/media/v4l2-core/v4l2-dev.c b/drivers/media/v4l2-core/v4l2-dev.c
-index 397d553177fa7..10ba2e4196a65 100644
---- a/drivers/media/v4l2-core/v4l2-dev.c
-+++ b/drivers/media/v4l2-core/v4l2-dev.c
-@@ -31,6 +31,8 @@
- #include <media/v4l2-ioctl.h>
- #include <media/v4l2-event.h>
-
-+#include "v4l2-dev-priv.h"
-+
- #define VIDEO_NUM_DEVICES 256
- #define VIDEO_NAME "video4linux"
-
-@@ -1190,6 +1192,7 @@ static int __init videodev_init(void)
- return -EIO;
- }
-
-+ v4l2_async_debugfs_init();
- return 0;
- }
-
-@@ -1197,6 +1200,7 @@ static void __exit videodev_exit(void)
- {
- dev_t dev = MKDEV(VIDEO_MAJOR, 0);
-
-+ v4l2_async_debugfs_exit();
- class_unregister(&video_class);
- unregister_chrdev_region(dev, VIDEO_NUM_DEVICES);
- }
-@@ -1205,6 +1209,10 @@ subsys_initcall(videodev_init);
- module_exit(videodev_exit)
-
- MODULE_AUTHOR("Alan Cox, Mauro Carvalho Chehab <mchehab@kernel.org>, Bill Dirks, Justin Schoeman, Gerd Knorr");
-+MODULE_AUTHOR("Guennadi Liakhovetski <g.liakhovetski@gmx.de>");
-+MODULE_AUTHOR("Sakari Ailus <sakari.ailus@linux.intel.com>");
-+MODULE_AUTHOR("Ezequiel Garcia <ezequiel@collabora.com>");
-+MODULE_AUTHOR("Sylwester Nawrocki <s.nawrocki@samsung.com>");
- MODULE_DESCRIPTION("Video4Linux2 core driver");
- MODULE_LICENSE("GPL");
- MODULE_ALIAS_CHARDEV_MAJOR(VIDEO_MAJOR);
-diff --git a/drivers/media/v4l2-core/v4l2-fwnode.c b/drivers/media/v4l2-core/v4l2-fwnode.c
-index 3d9533c1b2029..c8a2264262bca 100644
---- a/drivers/media/v4l2-core/v4l2-fwnode.c
-+++ b/drivers/media/v4l2-core/v4l2-fwnode.c
-@@ -17,7 +17,6 @@
- #include <linux/acpi.h>
- #include <linux/kernel.h>
- #include <linux/mm.h>
--#include <linux/module.h>
- #include <linux/of.h>
- #include <linux/property.h>
- #include <linux/slab.h>
-@@ -1328,8 +1327,3 @@ int v4l2_async_register_subdev_sensor(struct v4l2_subdev *sd)
- return ret;
- }
- EXPORT_SYMBOL_GPL(v4l2_async_register_subdev_sensor);
--
--MODULE_LICENSE("GPL");
--MODULE_AUTHOR("Sakari Ailus <sakari.ailus@linux.intel.com>");
--MODULE_AUTHOR("Sylwester Nawrocki <s.nawrocki@samsung.com>");
--MODULE_AUTHOR("Guennadi Liakhovetski <g.liakhovetski@gmx.de>");
+diff --git a/drivers/media/i2c/ov7251.c b/drivers/media/i2c/ov7251.c
+index 88e9874352853..ff7b2c26da835 100644
+--- a/drivers/media/i2c/ov7251.c
++++ b/drivers/media/i2c/ov7251.c
+@@ -1051,7 +1051,7 @@ static int ov7251_s_ctrl(struct v4l2_ctrl *ctrl)
+ case V4L2_CID_EXPOSURE:
+ ret = ov7251_set_exposure(ov7251, ctrl->val);
+ break;
+- case V4L2_CID_GAIN:
++ case V4L2_CID_ANALOGUE_GAIN:
+ ret = ov7251_set_gain(ov7251, ctrl->val);
+ break;
+ case V4L2_CID_TEST_PATTERN:
+@@ -1551,7 +1551,7 @@ static int ov7251_init_ctrls(struct ov7251 *ov7251)
+ ov7251->exposure = v4l2_ctrl_new_std(&ov7251->ctrls, &ov7251_ctrl_ops,
+ V4L2_CID_EXPOSURE, 1, 32, 1, 32);
+ ov7251->gain = v4l2_ctrl_new_std(&ov7251->ctrls, &ov7251_ctrl_ops,
+- V4L2_CID_GAIN, 16, 1023, 1, 16);
++ V4L2_CID_ANALOGUE_GAIN, 16, 1023, 1, 16);
+ v4l2_ctrl_new_std_menu_items(&ov7251->ctrls, &ov7251_ctrl_ops,
+ V4L2_CID_TEST_PATTERN,
+ ARRAY_SIZE(ov7251_test_pattern_menu) - 1,
--
-2.39.2
+2.40.1
-From 994585e34879b2175846546af49dcb7b2c5c5d9b Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 27 Jan 2023 21:37:25 +0100
-Subject: [PATCH] media: v4l2-core: Make the v4l2-core code enable/disable the
- privacy LED if present
-
-Make v4l2_async_register_subdev_sensor() try to get a privacy LED
-associated with the sensor and extend the call_s_stream() wrapper to
-enable/disable the privacy LED if found.
+From 7b958e8b1190258a354c004ddc90ed8bf72640e7 Mon Sep 17 00:00:00 2001
+From: Daniel Scally <dan.scally@ideasonboard.com>
+Date: Wed, 22 Mar 2023 11:01:42 +0000
+Subject: [PATCH] media: v4l2-core: Acquire privacy led in
+ v4l2_async_register_subdev()
-This makes the core handle privacy LED control, rather then having to
-duplicate this code in all the sensor drivers.
+The current call to v4l2_subdev_get_privacy_led() is contained in
+v4l2_async_register_subdev_sensor(), but that function isn't used by
+all the sensor drivers. Move the acquisition of the privacy led to
+v4l2_async_register_subdev() instead.
-Suggested-by: Sakari Ailus <sakari.ailus@linux.intel.com>
-Acked-by: Linus Walleij <linus.walleij@linaro.org>
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Daniel Scally <dan.scally@ideasonboard.com>
Patchset: cameras
---
- drivers/media/v4l2-core/v4l2-async.c | 3 ++
- drivers/media/v4l2-core/v4l2-fwnode.c | 7 ++++
- drivers/media/v4l2-core/v4l2-subdev-priv.h | 14 +++++++
- drivers/media/v4l2-core/v4l2-subdev.c | 44 ++++++++++++++++++++++
- include/media/v4l2-subdev.h | 3 ++
- 5 files changed, 71 insertions(+)
- create mode 100644 drivers/media/v4l2-core/v4l2-subdev-priv.h
+ drivers/media/v4l2-core/v4l2-async.c | 4 ++++
+ drivers/media/v4l2-core/v4l2-fwnode.c | 4 ----
+ 2 files changed, 4 insertions(+), 4 deletions(-)
diff --git a/drivers/media/v4l2-core/v4l2-async.c b/drivers/media/v4l2-core/v4l2-async.c
-index 024d6b82b50af..b26dcb8d423e1 100644
+index b16b5f4cb91e2..33739a979cbc0 100644
--- a/drivers/media/v4l2-core/v4l2-async.c
+++ b/drivers/media/v4l2-core/v4l2-async.c
-@@ -24,6 +24,7 @@
- #include <media/v4l2-subdev.h>
-
- #include "v4l2-dev-priv.h"
-+#include "v4l2-subdev-priv.h"
-
- static int v4l2_async_nf_call_bound(struct v4l2_async_notifier *n,
- struct v4l2_subdev *subdev,
-@@ -823,6 +824,8 @@ void v4l2_async_unregister_subdev(struct v4l2_subdev *sd)
- if (!sd->async_list.next)
- return;
+@@ -760,6 +760,10 @@ int v4l2_async_register_subdev(struct v4l2_subdev *sd)
+ struct v4l2_async_notifier *notifier;
+ int ret;
-+ v4l2_subdev_put_privacy_led(sd);
++ ret = v4l2_subdev_get_privacy_led(sd);
++ if (ret < 0)
++ return ret;
+
- mutex_lock(&list_lock);
-
- __v4l2_async_nf_unregister(sd->subdev_notifier);
+ /*
+ * No reference taken. The reference is held by the device
+ * (struct v4l2_subdev.dev), and async sub-device does not
diff --git a/drivers/media/v4l2-core/v4l2-fwnode.c b/drivers/media/v4l2-core/v4l2-fwnode.c
-index c8a2264262bca..8501b6931d3a0 100644
+index 049c2f2001eaa..f8c3e40b2b71e 100644
--- a/drivers/media/v4l2-core/v4l2-fwnode.c
+++ b/drivers/media/v4l2-core/v4l2-fwnode.c
-@@ -27,6 +27,8 @@
- #include <media/v4l2-fwnode.h>
- #include <media/v4l2-subdev.h>
-
-+#include "v4l2-subdev-priv.h"
-+
- static const struct v4l2_fwnode_bus_conv {
- enum v4l2_fwnode_bus_type fwnode_bus_type;
- enum v4l2_mbus_type mbus_type;
-@@ -1301,6 +1303,10 @@ int v4l2_async_register_subdev_sensor(struct v4l2_subdev *sd)
+@@ -1304,10 +1304,6 @@ int v4l2_async_register_subdev_sensor(struct v4l2_subdev *sd)
v4l2_async_nf_init(notifier);
-+ ret = v4l2_subdev_get_privacy_led(sd);
-+ if (ret < 0)
-+ goto out_cleanup;
-+
+- ret = v4l2_subdev_get_privacy_led(sd);
+- if (ret < 0)
+- goto out_cleanup;
+-
ret = v4l2_async_nf_parse_fwnode_sensor(sd->dev, notifier);
if (ret < 0)
goto out_cleanup;
-@@ -1321,6 +1327,7 @@ int v4l2_async_register_subdev_sensor(struct v4l2_subdev *sd)
- v4l2_async_nf_unregister(notifier);
-
- out_cleanup:
-+ v4l2_subdev_put_privacy_led(sd);
- v4l2_async_nf_cleanup(notifier);
- kfree(notifier);
-
-diff --git a/drivers/media/v4l2-core/v4l2-subdev-priv.h b/drivers/media/v4l2-core/v4l2-subdev-priv.h
-new file mode 100644
-index 0000000000000..7ad2812c3d8e3
---- /dev/null
-+++ b/drivers/media/v4l2-core/v4l2-subdev-priv.h
-@@ -0,0 +1,14 @@
-+/* SPDX-License-Identifier: GPL-2.0-or-later */
-+/*
-+ * V4L2 sub-device pivate header.
-+ *
-+ * Copyright (C) 2023 Hans de Goede <hdegoede@redhat.com>
-+ */
-+
-+#ifndef _V4L2_SUBDEV_PRIV_H_
-+#define _V4L2_SUBDEV_PRIV_H_
-+
-+int v4l2_subdev_get_privacy_led(struct v4l2_subdev *sd);
-+void v4l2_subdev_put_privacy_led(struct v4l2_subdev *sd);
-+
-+#endif
-diff --git a/drivers/media/v4l2-core/v4l2-subdev.c b/drivers/media/v4l2-core/v4l2-subdev.c
-index 4988a25bd8f46..9fd1836282859 100644
---- a/drivers/media/v4l2-core/v4l2-subdev.c
-+++ b/drivers/media/v4l2-core/v4l2-subdev.c
-@@ -9,6 +9,7 @@
- */
-
- #include <linux/ioctl.h>
-+#include <linux/leds.h>
- #include <linux/mm.h>
- #include <linux/module.h>
- #include <linux/slab.h>
-@@ -23,6 +24,8 @@
- #include <media/v4l2-fh.h>
- #include <media/v4l2-event.h>
-
-+#include "v4l2-subdev-priv.h"
-+
- #if defined(CONFIG_VIDEO_V4L2_SUBDEV_API)
- static int subdev_fh_init(struct v4l2_subdev_fh *fh, struct v4l2_subdev *sd)
- {
-@@ -322,6 +325,14 @@ static int call_s_stream(struct v4l2_subdev *sd, int enable)
- {
- int ret;
-
-+#if IS_REACHABLE(CONFIG_LEDS_CLASS)
-+ if (!IS_ERR_OR_NULL(sd->privacy_led)) {
-+ if (enable)
-+ led_set_brightness(sd->privacy_led, sd->privacy_led->max_brightness);
-+ else
-+ led_set_brightness(sd->privacy_led, 0);
-+ }
-+#endif
- ret = sd->ops->video->s_stream(sd, enable);
-
- if (!enable && ret < 0) {
-@@ -1090,6 +1101,7 @@ void v4l2_subdev_init(struct v4l2_subdev *sd, const struct v4l2_subdev_ops *ops)
- sd->grp_id = 0;
- sd->dev_priv = NULL;
- sd->host_priv = NULL;
-+ sd->privacy_led = NULL;
- #if defined(CONFIG_MEDIA_CONTROLLER)
- sd->entity.name = sd->name;
- sd->entity.obj_type = MEDIA_ENTITY_TYPE_V4L2_SUBDEV;
-@@ -1105,3 +1117,35 @@ void v4l2_subdev_notify_event(struct v4l2_subdev *sd,
- v4l2_subdev_notify(sd, V4L2_DEVICE_NOTIFY_EVENT, (void *)ev);
- }
- EXPORT_SYMBOL_GPL(v4l2_subdev_notify_event);
-+
-+int v4l2_subdev_get_privacy_led(struct v4l2_subdev *sd)
-+{
-+#if IS_REACHABLE(CONFIG_LEDS_CLASS)
-+ sd->privacy_led = led_get(sd->dev, "privacy-led");
-+ if (IS_ERR(sd->privacy_led) && PTR_ERR(sd->privacy_led) != -ENOENT)
-+ return dev_err_probe(sd->dev, PTR_ERR(sd->privacy_led), "getting privacy LED\n");
-+
-+ if (!IS_ERR_OR_NULL(sd->privacy_led)) {
-+ mutex_lock(&sd->privacy_led->led_access);
-+ led_sysfs_disable(sd->privacy_led);
-+ led_trigger_remove(sd->privacy_led);
-+ led_set_brightness(sd->privacy_led, 0);
-+ mutex_unlock(&sd->privacy_led->led_access);
-+ }
-+#endif
-+ return 0;
-+}
-+EXPORT_SYMBOL_GPL(v4l2_subdev_get_privacy_led);
-+
-+void v4l2_subdev_put_privacy_led(struct v4l2_subdev *sd)
-+{
-+#if IS_REACHABLE(CONFIG_LEDS_CLASS)
-+ if (!IS_ERR_OR_NULL(sd->privacy_led)) {
-+ mutex_lock(&sd->privacy_led->led_access);
-+ led_sysfs_enable(sd->privacy_led);
-+ mutex_unlock(&sd->privacy_led->led_access);
-+ led_put(sd->privacy_led);
-+ }
-+#endif
-+}
-+EXPORT_SYMBOL_GPL(v4l2_subdev_put_privacy_led);
-diff --git a/include/media/v4l2-subdev.h b/include/media/v4l2-subdev.h
-index b15fa9930f30c..0547313f98cc4 100644
---- a/include/media/v4l2-subdev.h
-+++ b/include/media/v4l2-subdev.h
-@@ -38,6 +38,7 @@ struct v4l2_subdev;
- struct v4l2_subdev_fh;
- struct tuner_setup;
- struct v4l2_mbus_frame_desc;
-+struct led_classdev;
-
- /**
- * struct v4l2_decode_vbi_line - used to decode_vbi_line
-@@ -982,6 +983,8 @@ struct v4l2_subdev {
- * appropriate functions.
- */
-
-+ struct led_classdev *privacy_led;
-+
- /*
- * TODO: active_state should most likely be changed from a pointer to an
- * embedded field. For the time being it's kept as a pointer to more
---
-2.39.2
-
-From 1430112e095cab678a7d1a607e5ae7b201c8fdbf Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 27 Jan 2023 21:37:26 +0100
-Subject: [PATCH] platform/x86: int3472/discrete: Refactor GPIO to sensor
- mapping
-
-Add a helper function to map the type returned by the _DSM
-method to a function name + the default polarity for that function.
-
-And fold the INT3472_GPIO_TYPE_RESET and INT3472_GPIO_TYPE_POWERDOWN
-cases into a single generic case.
-
-This is a preparation patch for further GPIO mapping changes.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: cameras
----
- drivers/platform/x86/intel/int3472/discrete.c | 45 +++++++++++++++----
- 1 file changed, 36 insertions(+), 9 deletions(-)
-
-diff --git a/drivers/platform/x86/intel/int3472/discrete.c b/drivers/platform/x86/intel/int3472/discrete.c
-index 6f4b8e24eb56c..443f8dcb1e733 100644
---- a/drivers/platform/x86/intel/int3472/discrete.c
-+++ b/drivers/platform/x86/intel/int3472/discrete.c
-@@ -202,6 +202,36 @@ static int skl_int3472_map_gpio_to_clk(struct int3472_discrete_device *int3472,
- return 0;
- }
-
-+static void int3472_get_func_and_polarity(u8 type, const char **func, u32 *polarity)
-+{
-+ switch (type) {
-+ case INT3472_GPIO_TYPE_RESET:
-+ *func = "reset";
-+ *polarity = GPIO_ACTIVE_LOW;
-+ break;
-+ case INT3472_GPIO_TYPE_POWERDOWN:
-+ *func = "powerdown";
-+ *polarity = GPIO_ACTIVE_LOW;
-+ break;
-+ case INT3472_GPIO_TYPE_CLK_ENABLE:
-+ *func = "clk-enable";
-+ *polarity = GPIO_ACTIVE_HIGH;
-+ break;
-+ case INT3472_GPIO_TYPE_PRIVACY_LED:
-+ *func = "privacy-led";
-+ *polarity = GPIO_ACTIVE_HIGH;
-+ break;
-+ case INT3472_GPIO_TYPE_POWER_ENABLE:
-+ *func = "power-enable";
-+ *polarity = GPIO_ACTIVE_HIGH;
-+ break;
-+ default:
-+ *func = "unknown";
-+ *polarity = GPIO_ACTIVE_HIGH;
-+ break;
-+ }
-+}
-+
- /**
- * skl_int3472_handle_gpio_resources: Map PMIC resources to consuming sensor
- * @ares: A pointer to a &struct acpi_resource
-@@ -241,6 +271,8 @@ static int skl_int3472_handle_gpio_resources(struct acpi_resource *ares,
- struct acpi_resource_gpio *agpio;
- union acpi_object *obj;
- const char *err_msg;
-+ const char *func;
-+ u32 polarity;
- int ret;
- u8 type;
-
-@@ -264,19 +296,14 @@ static int skl_int3472_handle_gpio_resources(struct acpi_resource *ares,
-
- type = obj->integer.value & 0xff;
-
-+ int3472_get_func_and_polarity(type, &func, &polarity);
-+
- switch (type) {
- case INT3472_GPIO_TYPE_RESET:
-- ret = skl_int3472_map_gpio_to_sensor(int3472, agpio, "reset",
-- GPIO_ACTIVE_LOW);
-- if (ret)
-- err_msg = "Failed to map reset pin to sensor\n";
--
-- break;
- case INT3472_GPIO_TYPE_POWERDOWN:
-- ret = skl_int3472_map_gpio_to_sensor(int3472, agpio, "powerdown",
-- GPIO_ACTIVE_LOW);
-+ ret = skl_int3472_map_gpio_to_sensor(int3472, agpio, func, polarity);
- if (ret)
-- err_msg = "Failed to map powerdown pin to sensor\n";
-+ err_msg = "Failed to map GPIO pin to sensor\n";
-
- break;
- case INT3472_GPIO_TYPE_CLK_ENABLE:
--
-2.39.2
+2.40.1
-From 96de58ea6f040db5c4e2bc17be391377a9de6221 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 27 Jan 2023 21:37:27 +0100
-Subject: [PATCH] platform/x86: int3472/discrete: Create a LED class device for
- the privacy LED
-
-On some systems, e.g. the Lenovo ThinkPad X1 Yoga gen 7 and the ThinkPad
-X1 Nano gen 2 there is no clock-enable pin, triggering the:
-"No clk GPIO. The privacy LED won't work" warning and causing the privacy
-LED to not work.
-
-Fix this by modeling the privacy LED as a LED class device rather then
-integrating it with the registered clock.
-
-Note this relies on media subsys changes to actually turn the LED on/off
-when the sensor's v4l2_subdev's s_stream() operand gets called.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: cameras
----
- drivers/platform/x86/intel/int3472/Makefile | 2 +-
- .../x86/intel/int3472/clk_and_regulator.c | 3 -
- drivers/platform/x86/intel/int3472/common.h | 15 +++-
- drivers/platform/x86/intel/int3472/discrete.c | 58 ++++-----------
- drivers/platform/x86/intel/int3472/led.c | 74 +++++++++++++++++++
- 5 files changed, 105 insertions(+), 47 deletions(-)
- create mode 100644 drivers/platform/x86/intel/int3472/led.c
-
-diff --git a/drivers/platform/x86/intel/int3472/Makefile b/drivers/platform/x86/intel/int3472/Makefile
-index cfec7784c5c93..9f16cb5143973 100644
---- a/drivers/platform/x86/intel/int3472/Makefile
-+++ b/drivers/platform/x86/intel/int3472/Makefile
-@@ -1,4 +1,4 @@
- obj-$(CONFIG_INTEL_SKL_INT3472) += intel_skl_int3472_discrete.o \
- intel_skl_int3472_tps68470.o
--intel_skl_int3472_discrete-y := discrete.o clk_and_regulator.o common.o
-+intel_skl_int3472_discrete-y := discrete.o clk_and_regulator.o led.o common.o
- intel_skl_int3472_tps68470-y := tps68470.o tps68470_board_data.o common.o
-diff --git a/drivers/platform/x86/intel/int3472/clk_and_regulator.c b/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-index 74dc2cff799ee..e3b597d933880 100644
---- a/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-+++ b/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-@@ -23,8 +23,6 @@ static int skl_int3472_clk_prepare(struct clk_hw *hw)
- struct int3472_gpio_clock *clk = to_int3472_clk(hw);
-
- gpiod_set_value_cansleep(clk->ena_gpio, 1);
-- gpiod_set_value_cansleep(clk->led_gpio, 1);
--
- return 0;
- }
-
-@@ -33,7 +31,6 @@ static void skl_int3472_clk_unprepare(struct clk_hw *hw)
- struct int3472_gpio_clock *clk = to_int3472_clk(hw);
-
- gpiod_set_value_cansleep(clk->ena_gpio, 0);
-- gpiod_set_value_cansleep(clk->led_gpio, 0);
- }
-
- static int skl_int3472_clk_enable(struct clk_hw *hw)
-diff --git a/drivers/platform/x86/intel/int3472/common.h b/drivers/platform/x86/intel/int3472/common.h
-index 53270d19c73ab..82dc37e08882e 100644
---- a/drivers/platform/x86/intel/int3472/common.h
-+++ b/drivers/platform/x86/intel/int3472/common.h
-@@ -6,6 +6,7 @@
-
- #include <linux/clk-provider.h>
- #include <linux/gpio/machine.h>
-+#include <linux/leds.h>
- #include <linux/regulator/driver.h>
- #include <linux/regulator/machine.h>
- #include <linux/types.h>
-@@ -28,6 +29,8 @@
- #define GPIO_REGULATOR_NAME_LENGTH 21
- #define GPIO_REGULATOR_SUPPLY_NAME_LENGTH 9
-
-+#define INT3472_LED_MAX_NAME_LEN 32
-+
- #define CIO2_SENSOR_SSDB_MCLKSPEED_OFFSET 86
-
- #define INT3472_REGULATOR(_name, _supply, _ops) \
-@@ -96,10 +99,16 @@ struct int3472_discrete_device {
- struct clk_hw clk_hw;
- struct clk_lookup *cl;
- struct gpio_desc *ena_gpio;
-- struct gpio_desc *led_gpio;
- u32 frequency;
- } clock;
-
-+ struct int3472_pled {
-+ struct led_classdev classdev;
-+ struct led_lookup_data lookup;
-+ char name[INT3472_LED_MAX_NAME_LEN];
-+ struct gpio_desc *gpio;
-+ } pled;
-+
- unsigned int ngpios; /* how many GPIOs have we seen */
- unsigned int n_sensor_gpios; /* how many have we mapped to sensor */
- struct gpiod_lookup_table gpios;
-@@ -119,4 +128,8 @@ int skl_int3472_register_regulator(struct int3472_discrete_device *int3472,
- struct acpi_resource_gpio *agpio);
- void skl_int3472_unregister_regulator(struct int3472_discrete_device *int3472);
-
-+int skl_int3472_register_pled(struct int3472_discrete_device *int3472,
-+ struct acpi_resource_gpio *agpio, u32 polarity);
-+void skl_int3472_unregister_pled(struct int3472_discrete_device *int3472);
-+
- #endif
-diff --git a/drivers/platform/x86/intel/int3472/discrete.c b/drivers/platform/x86/intel/int3472/discrete.c
-index 443f8dcb1e733..67d26f8a8d9a3 100644
---- a/drivers/platform/x86/intel/int3472/discrete.c
-+++ b/drivers/platform/x86/intel/int3472/discrete.c
-@@ -169,37 +169,21 @@ static int skl_int3472_map_gpio_to_sensor(struct int3472_discrete_device *int347
- }
-
- static int skl_int3472_map_gpio_to_clk(struct int3472_discrete_device *int3472,
-- struct acpi_resource_gpio *agpio, u8 type)
-+ struct acpi_resource_gpio *agpio)
- {
- char *path = agpio->resource_source.string_ptr;
- u16 pin = agpio->pin_table[0];
- struct gpio_desc *gpio;
-
-- switch (type) {
-- case INT3472_GPIO_TYPE_CLK_ENABLE:
-- gpio = acpi_get_and_request_gpiod(path, pin, "int3472,clk-enable");
-- if (IS_ERR(gpio))
-- return (PTR_ERR(gpio));
--
-- int3472->clock.ena_gpio = gpio;
-- /* Ensure the pin is in output mode and non-active state */
-- gpiod_direction_output(int3472->clock.ena_gpio, 0);
-- break;
-- case INT3472_GPIO_TYPE_PRIVACY_LED:
-- gpio = acpi_get_and_request_gpiod(path, pin, "int3472,privacy-led");
-- if (IS_ERR(gpio))
-- return (PTR_ERR(gpio));
-+ gpio = acpi_get_and_request_gpiod(path, pin, "int3472,clk-enable");
-+ if (IS_ERR(gpio))
-+ return (PTR_ERR(gpio));
-
-- int3472->clock.led_gpio = gpio;
-- /* Ensure the pin is in output mode and non-active state */
-- gpiod_direction_output(int3472->clock.led_gpio, 0);
-- break;
-- default:
-- dev_err(int3472->dev, "Invalid GPIO type 0x%02x for clock\n", type);
-- break;
-- }
-+ int3472->clock.ena_gpio = gpio;
-+ /* Ensure the pin is in output mode and non-active state */
-+ gpiod_direction_output(int3472->clock.ena_gpio, 0);
-
-- return 0;
-+ return skl_int3472_register_clock(int3472);
- }
-
- static void int3472_get_func_and_polarity(u8 type, const char **func, u32 *polarity)
-@@ -307,11 +291,16 @@ static int skl_int3472_handle_gpio_resources(struct acpi_resource *ares,
-
- break;
- case INT3472_GPIO_TYPE_CLK_ENABLE:
-- case INT3472_GPIO_TYPE_PRIVACY_LED:
-- ret = skl_int3472_map_gpio_to_clk(int3472, agpio, type);
-+ ret = skl_int3472_map_gpio_to_clk(int3472, agpio);
- if (ret)
- err_msg = "Failed to map GPIO to clock\n";
-
-+ break;
-+ case INT3472_GPIO_TYPE_PRIVACY_LED:
-+ ret = skl_int3472_register_pled(int3472, agpio, polarity);
-+ if (ret)
-+ err_msg = "Failed to register LED\n";
-+
- break;
- case INT3472_GPIO_TYPE_POWER_ENABLE:
- ret = skl_int3472_register_regulator(int3472, agpio);
-@@ -355,21 +344,6 @@ static int skl_int3472_parse_crs(struct int3472_discrete_device *int3472)
-
- acpi_dev_free_resource_list(&resource_list);
-
-- /*
-- * If we find no clock enable GPIO pin then the privacy LED won't work.
-- * We've never seen that situation, but it's possible. Warn the user so
-- * it's clear what's happened.
-- */
-- if (int3472->clock.ena_gpio) {
-- ret = skl_int3472_register_clock(int3472);
-- if (ret)
-- return ret;
-- } else {
-- if (int3472->clock.led_gpio)
-- dev_warn(int3472->dev,
-- "No clk GPIO. The privacy LED won't work\n");
-- }
--
- int3472->gpios.dev_id = int3472->sensor_name;
- gpiod_add_lookup_table(&int3472->gpios);
-
-@@ -386,8 +360,8 @@ static int skl_int3472_discrete_remove(struct platform_device *pdev)
- skl_int3472_unregister_clock(int3472);
-
- gpiod_put(int3472->clock.ena_gpio);
-- gpiod_put(int3472->clock.led_gpio);
-
-+ skl_int3472_unregister_pled(int3472);
- skl_int3472_unregister_regulator(int3472);
-
- return 0;
-diff --git a/drivers/platform/x86/intel/int3472/led.c b/drivers/platform/x86/intel/int3472/led.c
-new file mode 100644
-index 0000000000000..251c6524458e7
---- /dev/null
-+++ b/drivers/platform/x86/intel/int3472/led.c
-@@ -0,0 +1,74 @@
-+// SPDX-License-Identifier: GPL-2.0
-+/* Author: Hans de Goede <hdegoede@redhat.com> */
-+
-+#include <linux/acpi.h>
-+#include <linux/gpio/consumer.h>
-+#include <linux/leds.h>
-+#include "common.h"
-+
-+static int int3472_pled_set(struct led_classdev *led_cdev,
-+ enum led_brightness brightness)
-+{
-+ struct int3472_discrete_device *int3472 =
-+ container_of(led_cdev, struct int3472_discrete_device, pled.classdev);
-+
-+ gpiod_set_value_cansleep(int3472->pled.gpio, brightness);
-+ return 0;
-+}
-+
-+int skl_int3472_register_pled(struct int3472_discrete_device *int3472,
-+ struct acpi_resource_gpio *agpio, u32 polarity)
-+{
-+ char *p, *path = agpio->resource_source.string_ptr;
-+ int ret;
-+
-+ if (int3472->pled.classdev.dev)
-+ return -EBUSY;
-+
-+ int3472->pled.gpio = acpi_get_and_request_gpiod(path, agpio->pin_table[0],
-+ "int3472,privacy-led");
-+ if (IS_ERR(int3472->pled.gpio))
-+ return dev_err_probe(int3472->dev, PTR_ERR(int3472->pled.gpio),
-+ "getting privacy LED GPIO\n");
-+
-+ if (polarity == GPIO_ACTIVE_LOW)
-+ gpiod_toggle_active_low(int3472->pled.gpio);
-+
-+ /* Ensure the pin is in output mode and non-active state */
-+ gpiod_direction_output(int3472->pled.gpio, 0);
-+
-+ /* Generate the name, replacing the ':' in the ACPI devname with '_' */
-+ snprintf(int3472->pled.name, sizeof(int3472->pled.name),
-+ "%s::privacy_led", acpi_dev_name(int3472->sensor));
-+ p = strchr(int3472->pled.name, ':');
-+ *p = '_';
-+
-+ int3472->pled.classdev.name = int3472->pled.name;
-+ int3472->pled.classdev.max_brightness = 1;
-+ int3472->pled.classdev.brightness_set_blocking = int3472_pled_set;
-+
-+ ret = led_classdev_register(int3472->dev, &int3472->pled.classdev);
-+ if (ret)
-+ goto err_free_gpio;
-+
-+ int3472->pled.lookup.provider = int3472->pled.name;
-+ int3472->pled.lookup.dev_id = int3472->sensor_name;
-+ int3472->pled.lookup.con_id = "privacy-led";
-+ led_add_lookup(&int3472->pled.lookup);
-+
-+ return 0;
-+
-+err_free_gpio:
-+ gpiod_put(int3472->pled.gpio);
-+ return ret;
-+}
-+
-+void skl_int3472_unregister_pled(struct int3472_discrete_device *int3472)
-+{
-+ if (IS_ERR_OR_NULL(int3472->pled.classdev.dev))
-+ return;
-+
-+ led_remove_lookup(&int3472->pled.lookup);
-+ led_classdev_unregister(&int3472->pled.classdev);
-+ gpiod_put(int3472->pled.gpio);
-+}
---
-2.39.2
-
-From 4531005ab76adfc94a54e1b4d60b5769b1317b7b Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 27 Jan 2023 21:37:28 +0100
-Subject: [PATCH] platform/x86: int3472/discrete: Move GPIO request to
- skl_int3472_register_clock()
-
-Move the requesting of the clk-enable GPIO to skl_int3472_register_clock()
-(and move the gpiod_put to unregister).
-
-This mirrors the GPIO handling in skl_int3472_register_regulator() and
-allows removing skl_int3472_map_gpio_to_clk() from discrete.c.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: cameras
----
- .../x86/intel/int3472/clk_and_regulator.c | 28 +++++++++++++++--
- drivers/platform/x86/intel/int3472/common.h | 3 +-
- drivers/platform/x86/intel/int3472/discrete.c | 30 ++-----------------
- 3 files changed, 30 insertions(+), 31 deletions(-)
-
-diff --git a/drivers/platform/x86/intel/int3472/clk_and_regulator.c b/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-index e3b597d933880..626e5e86f4e0c 100644
---- a/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-+++ b/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-@@ -86,18 +86,34 @@ static const struct clk_ops skl_int3472_clock_ops = {
- .recalc_rate = skl_int3472_clk_recalc_rate,
- };
-
--int skl_int3472_register_clock(struct int3472_discrete_device *int3472)
-+int skl_int3472_register_clock(struct int3472_discrete_device *int3472,
-+ struct acpi_resource_gpio *agpio)
- {
-+ char *path = agpio->resource_source.string_ptr;
- struct clk_init_data init = {
- .ops = &skl_int3472_clock_ops,
- .flags = CLK_GET_RATE_NOCACHE,
- };
- int ret;
-
-+ if (int3472->clock.cl)
-+ return -EBUSY;
-+
-+ int3472->clock.ena_gpio = acpi_get_and_request_gpiod(path, agpio->pin_table[0],
-+ "int3472,clk-enable");
-+ if (IS_ERR(int3472->clock.ena_gpio))
-+ return dev_err_probe(int3472->dev, PTR_ERR(int3472->clock.ena_gpio),
-+ "getting clk-enable GPIO\n");
-+
-+ /* Ensure the pin is in output mode and non-active state */
-+ gpiod_direction_output(int3472->clock.ena_gpio, 0);
-+
- init.name = kasprintf(GFP_KERNEL, "%s-clk",
- acpi_dev_name(int3472->adev));
-- if (!init.name)
-- return -ENOMEM;
-+ if (!init.name) {
-+ ret = -ENOMEM;
-+ goto out_put_gpio;
-+ }
-
- int3472->clock.frequency = skl_int3472_get_clk_frequency(int3472);
-
-@@ -123,14 +139,20 @@ int skl_int3472_register_clock(struct int3472_discrete_device *int3472)
- clk_unregister(int3472->clock.clk);
- out_free_init_name:
- kfree(init.name);
-+out_put_gpio:
-+ gpiod_put(int3472->clock.ena_gpio);
-
- return ret;
- }
-
- void skl_int3472_unregister_clock(struct int3472_discrete_device *int3472)
- {
-+ if (!int3472->clock.cl)
-+ return;
-+
- clkdev_drop(int3472->clock.cl);
- clk_unregister(int3472->clock.clk);
-+ gpiod_put(int3472->clock.ena_gpio);
- }
-
- int skl_int3472_register_regulator(struct int3472_discrete_device *int3472,
-diff --git a/drivers/platform/x86/intel/int3472/common.h b/drivers/platform/x86/intel/int3472/common.h
-index 82dc37e08882e..0d4fa7d00b5f6 100644
---- a/drivers/platform/x86/intel/int3472/common.h
-+++ b/drivers/platform/x86/intel/int3472/common.h
-@@ -121,7 +121,8 @@ int skl_int3472_get_sensor_adev_and_name(struct device *dev,
- struct acpi_device **sensor_adev_ret,
- const char **name_ret);
-
--int skl_int3472_register_clock(struct int3472_discrete_device *int3472);
-+int skl_int3472_register_clock(struct int3472_discrete_device *int3472,
-+ struct acpi_resource_gpio *agpio);
- void skl_int3472_unregister_clock(struct int3472_discrete_device *int3472);
-
- int skl_int3472_register_regulator(struct int3472_discrete_device *int3472,
-diff --git a/drivers/platform/x86/intel/int3472/discrete.c b/drivers/platform/x86/intel/int3472/discrete.c
-index 67d26f8a8d9a3..7bac0dd850c83 100644
---- a/drivers/platform/x86/intel/int3472/discrete.c
-+++ b/drivers/platform/x86/intel/int3472/discrete.c
-@@ -2,8 +2,6 @@
- /* Author: Dan Scally <djrscally@gmail.com> */
-
- #include <linux/acpi.h>
--#include <linux/clkdev.h>
--#include <linux/clk-provider.h>
- #include <linux/device.h>
- #include <linux/gpio/consumer.h>
- #include <linux/gpio/machine.h>
-@@ -168,24 +166,6 @@ static int skl_int3472_map_gpio_to_sensor(struct int3472_discrete_device *int347
- return 0;
- }
-
--static int skl_int3472_map_gpio_to_clk(struct int3472_discrete_device *int3472,
-- struct acpi_resource_gpio *agpio)
--{
-- char *path = agpio->resource_source.string_ptr;
-- u16 pin = agpio->pin_table[0];
-- struct gpio_desc *gpio;
--
-- gpio = acpi_get_and_request_gpiod(path, pin, "int3472,clk-enable");
-- if (IS_ERR(gpio))
-- return (PTR_ERR(gpio));
--
-- int3472->clock.ena_gpio = gpio;
-- /* Ensure the pin is in output mode and non-active state */
-- gpiod_direction_output(int3472->clock.ena_gpio, 0);
--
-- return skl_int3472_register_clock(int3472);
--}
--
- static void int3472_get_func_and_polarity(u8 type, const char **func, u32 *polarity)
- {
- switch (type) {
-@@ -291,9 +271,9 @@ static int skl_int3472_handle_gpio_resources(struct acpi_resource *ares,
-
- break;
- case INT3472_GPIO_TYPE_CLK_ENABLE:
-- ret = skl_int3472_map_gpio_to_clk(int3472, agpio);
-+ ret = skl_int3472_register_clock(int3472, agpio);
- if (ret)
-- err_msg = "Failed to map GPIO to clock\n";
-+ err_msg = "Failed to register clock\n";
-
- break;
- case INT3472_GPIO_TYPE_PRIVACY_LED:
-@@ -356,11 +336,7 @@ static int skl_int3472_discrete_remove(struct platform_device *pdev)
-
- gpiod_remove_lookup_table(&int3472->gpios);
-
-- if (int3472->clock.cl)
-- skl_int3472_unregister_clock(int3472);
--
-- gpiod_put(int3472->clock.ena_gpio);
--
-+ skl_int3472_unregister_clock(int3472);
- skl_int3472_unregister_pled(int3472);
- skl_int3472_unregister_regulator(int3472);
-
---
-2.39.2
-
-From c832b5f738a2e774ef5e9e7891701ef71861196a Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Fri, 27 Jan 2023 21:37:29 +0100
-Subject: [PATCH] platform/x86: int3472/discrete: Get the polarity from the
- _DSM entry
-
-According to:
-https://github.com/intel/ipu6-drivers/blob/master/patch/int3472-support-independent-clock-and-LED-gpios-5.17%2B.patch
-
-Bits 31-24 of the _DSM pin entry integer value codes the active-value,
-that is the actual physical signal (0 or 1) which needs to be output on
-the pin to turn the sensor chip on (to make it active).
-
-So if bits 31-24 are 0 for a reset pin, then the actual value of the reset
-pin needs to be 0 to take the chip out of reset. IOW in this case the reset
-signal is active-high rather then the default active-low.
-
-And if bits 31-24 are 0 for a clk-en pin then the actual value of the clk
-pin needs to be 0 to enable the clk. So in this case the clk-en signal
-is active-low rather then the default active-high.
-
-IOW if bits 31-24 are 0 for a pin, then the default polarity of the pin
-is inverted.
-
-Add a check for this and also propagate this new polarity to the clock
-registration.
-
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
-Patchset: cameras
----
- .../platform/x86/intel/int3472/clk_and_regulator.c | 5 ++++-
- drivers/platform/x86/intel/int3472/common.h | 2 +-
- drivers/platform/x86/intel/int3472/discrete.c | 13 +++++++++++--
- 3 files changed, 16 insertions(+), 4 deletions(-)
-
-diff --git a/drivers/platform/x86/intel/int3472/clk_and_regulator.c b/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-index 626e5e86f4e0c..1086c3d834945 100644
---- a/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-+++ b/drivers/platform/x86/intel/int3472/clk_and_regulator.c
-@@ -87,7 +87,7 @@ static const struct clk_ops skl_int3472_clock_ops = {
- };
-
- int skl_int3472_register_clock(struct int3472_discrete_device *int3472,
-- struct acpi_resource_gpio *agpio)
-+ struct acpi_resource_gpio *agpio, u32 polarity)
- {
- char *path = agpio->resource_source.string_ptr;
- struct clk_init_data init = {
-@@ -105,6 +105,9 @@ int skl_int3472_register_clock(struct int3472_discrete_device *int3472,
- return dev_err_probe(int3472->dev, PTR_ERR(int3472->clock.ena_gpio),
- "getting clk-enable GPIO\n");
-
-+ if (polarity == GPIO_ACTIVE_LOW)
-+ gpiod_toggle_active_low(int3472->clock.ena_gpio);
-+
- /* Ensure the pin is in output mode and non-active state */
- gpiod_direction_output(int3472->clock.ena_gpio, 0);
-
-diff --git a/drivers/platform/x86/intel/int3472/common.h b/drivers/platform/x86/intel/int3472/common.h
-index 0d4fa7d00b5f6..61688e450ce58 100644
---- a/drivers/platform/x86/intel/int3472/common.h
-+++ b/drivers/platform/x86/intel/int3472/common.h
-@@ -122,7 +122,7 @@ int skl_int3472_get_sensor_adev_and_name(struct device *dev,
- const char **name_ret);
-
- int skl_int3472_register_clock(struct int3472_discrete_device *int3472,
-- struct acpi_resource_gpio *agpio);
-+ struct acpi_resource_gpio *agpio, u32 polarity);
- void skl_int3472_unregister_clock(struct int3472_discrete_device *int3472);
-
- int skl_int3472_register_regulator(struct int3472_discrete_device *int3472,
-diff --git a/drivers/platform/x86/intel/int3472/discrete.c b/drivers/platform/x86/intel/int3472/discrete.c
-index 7bac0dd850c83..d402289ddaab8 100644
---- a/drivers/platform/x86/intel/int3472/discrete.c
-+++ b/drivers/platform/x86/intel/int3472/discrete.c
-@@ -234,11 +234,11 @@ static int skl_int3472_handle_gpio_resources(struct acpi_resource *ares,
- struct int3472_discrete_device *int3472 = data;
- struct acpi_resource_gpio *agpio;
- union acpi_object *obj;
-+ u8 active_value, type;
- const char *err_msg;
- const char *func;
- u32 polarity;
- int ret;
-- u8 type;
-
- if (!acpi_gpio_get_io_resource(ares, &agpio))
- return 1;
-@@ -262,6 +262,15 @@ static int skl_int3472_handle_gpio_resources(struct acpi_resource *ares,
-
- int3472_get_func_and_polarity(type, &func, &polarity);
-
-+ /* If bits 31-24 of the _DSM entry are all 0 then the signal is inverted */
-+ active_value = obj->integer.value >> 24;
-+ if (!active_value)
-+ polarity ^= GPIO_ACTIVE_LOW;
-+
-+ dev_dbg(int3472->dev, "%s %s pin %d active-%s\n", func,
-+ agpio->resource_source.string_ptr, agpio->pin_table[0],
-+ (polarity == GPIO_ACTIVE_HIGH) ? "high" : "low");
-+
- switch (type) {
- case INT3472_GPIO_TYPE_RESET:
- case INT3472_GPIO_TYPE_POWERDOWN:
-@@ -271,7 +280,7 @@ static int skl_int3472_handle_gpio_resources(struct acpi_resource *ares,
-
- break;
- case INT3472_GPIO_TYPE_CLK_ENABLE:
-- ret = skl_int3472_register_clock(int3472, agpio);
-+ ret = skl_int3472_register_clock(int3472, agpio, polarity);
- if (ret)
- err_msg = "Failed to register clock\n";
-
---
-2.39.2
-
-From 05715123be7926dc7215b061d4924149de00e5c2 Mon Sep 17 00:00:00 2001
+From 369f42196b36c67b22d53320e049245bac9c3afe Mon Sep 17 00:00:00 2001
From: Kate Hsuan <hpa@redhat.com>
Date: Tue, 21 Mar 2023 23:37:16 +0800
Subject: [PATCH] platform: x86: int3472: Add MFD cell for tps68470 LED
@@ -10843,6 +8031,7 @@ Add MFD cell for tps68470-led.
Reviewed-by: Daniel Scally <dan.scally@ideasonboard.com>
Signed-off-by: Kate Hsuan <hpa@redhat.com>
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
Patchset: cameras
---
drivers/platform/x86/intel/int3472/tps68470.c | 5 +++--
@@ -10872,9 +8061,9 @@ index 6a0ff035cf209..2a7d01d3abc85 100644
for (i = 0; i < board_data->n_gpiod_lookups; i++)
gpiod_add_lookup_table(board_data->tps68470_gpio_lookup_tables[i]);
--
-2.39.2
+2.40.1
-From e3eae9b725c30c0ce57a862c6ed258bb169db015 Mon Sep 17 00:00:00 2001
+From 46f66db7b7287e3d4369bf29d58e1cbc8ddcf8af Mon Sep 17 00:00:00 2001
From: Kate Hsuan <hpa@redhat.com>
Date: Tue, 21 Mar 2023 23:37:17 +0800
Subject: [PATCH] include: mfd: tps68470: Add masks for LEDA and LEDB
@@ -10913,9 +8102,9 @@ index 7807fa329db00..2d2abb25b944f 100644
+
#endif /* __LINUX_MFD_TPS68470_H */
--
-2.39.2
+2.40.1
-From 7d750ce7a2c5b5b92a2f2e0870f422a0e4b369c0 Mon Sep 17 00:00:00 2001
+From cbc7d348f0b6a93f98e6c1e2508767055a6fd352 Mon Sep 17 00:00:00 2001
From: Kate Hsuan <hpa@redhat.com>
Date: Tue, 21 Mar 2023 23:37:18 +0800
Subject: [PATCH] leds: tps68470: Add LED control for tps68470
@@ -10928,6 +8117,7 @@ set according to the property values. These two LEDs can be controlled
through the LED class of sysfs (tps68470-leda and tps68470-ledb).
Signed-off-by: Kate Hsuan <hpa@redhat.com>
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
Patchset: cameras
---
drivers/leds/Kconfig | 12 +++
@@ -10937,10 +8127,10 @@ Patchset: cameras
create mode 100644 drivers/leds/leds-tps68470.c
diff --git a/drivers/leds/Kconfig b/drivers/leds/Kconfig
-index 499d0f215a8bf..f0caddb6ab757 100644
+index aaa9140bc3514..1fb892c9acf1e 100644
--- a/drivers/leds/Kconfig
+++ b/drivers/leds/Kconfig
-@@ -846,6 +846,18 @@ config LEDS_TPS6105X
+@@ -827,6 +827,18 @@ config LEDS_TPS6105X
It is a single boost converter primarily for white LEDs and
audio amplifiers.
@@ -10960,10 +8150,10 @@ index 499d0f215a8bf..f0caddb6ab757 100644
tristate "LED support for SGI Octane machines"
depends on LEDS_CLASS
diff --git a/drivers/leds/Makefile b/drivers/leds/Makefile
-index 4fd2f92cd1981..b381220400398 100644
+index d30395d11fd84..515a69953e736 100644
--- a/drivers/leds/Makefile
+++ b/drivers/leds/Makefile
-@@ -82,6 +82,7 @@ obj-$(CONFIG_LEDS_TCA6507) += leds-tca6507.o
+@@ -80,6 +80,7 @@ obj-$(CONFIG_LEDS_TCA6507) += leds-tca6507.o
obj-$(CONFIG_LEDS_TI_LMU_COMMON) += leds-ti-lmu-common.o
obj-$(CONFIG_LEDS_TLC591XX) += leds-tlc591xx.o
obj-$(CONFIG_LEDS_TPS6105X) += leds-tps6105x.o
@@ -11163,99 +8353,9 @@ index 0000000000000..35aeb5db89c8f
+MODULE_DESCRIPTION("LED driver for TPS68470 PMIC");
+MODULE_LICENSE("GPL v2");
--
-2.39.2
-
-From 934e19bcd91c33cf11a8c592924c5972dd95c54d Mon Sep 17 00:00:00 2001
-From: Daniel Scally <dan.scally@ideasonboard.com>
-Date: Wed, 22 Mar 2023 11:01:42 +0000
-Subject: [PATCH] media: v4l2-core: Acquire privacy led in
- v4l2_async_register_subdev()
-
-The current call to v4l2_subdev_get_privacy_led() is contained in
-v4l2_async_register_subdev_sensor(), but that function isn't used by
-all the sensor drivers. Move the acquisition of the privacy led to
-v4l2_async_register_subdev() instead.
-
-Signed-off-by: Daniel Scally <dan.scally@ideasonboard.com>
-Patchset: cameras
----
- drivers/media/v4l2-core/v4l2-async.c | 4 ++++
- drivers/media/v4l2-core/v4l2-fwnode.c | 4 ----
- 2 files changed, 4 insertions(+), 4 deletions(-)
-
-diff --git a/drivers/media/v4l2-core/v4l2-async.c b/drivers/media/v4l2-core/v4l2-async.c
-index b26dcb8d423e1..43774d5acf5d1 100644
---- a/drivers/media/v4l2-core/v4l2-async.c
-+++ b/drivers/media/v4l2-core/v4l2-async.c
-@@ -757,6 +757,10 @@ int v4l2_async_register_subdev(struct v4l2_subdev *sd)
- struct v4l2_async_notifier *notifier;
- int ret;
-
-+ ret = v4l2_subdev_get_privacy_led(sd);
-+ if (ret < 0)
-+ return ret;
-+
- /*
- * No reference taken. The reference is held by the device
- * (struct v4l2_subdev.dev), and async sub-device does not
-diff --git a/drivers/media/v4l2-core/v4l2-fwnode.c b/drivers/media/v4l2-core/v4l2-fwnode.c
-index 8501b6931d3a0..077d85553b2b9 100644
---- a/drivers/media/v4l2-core/v4l2-fwnode.c
-+++ b/drivers/media/v4l2-core/v4l2-fwnode.c
-@@ -1303,10 +1303,6 @@ int v4l2_async_register_subdev_sensor(struct v4l2_subdev *sd)
-
- v4l2_async_nf_init(notifier);
-
-- ret = v4l2_subdev_get_privacy_led(sd);
-- if (ret < 0)
-- goto out_cleanup;
--
- ret = v4l2_async_nf_parse_fwnode_sensor(sd->dev, notifier);
- if (ret < 0)
- goto out_cleanup;
---
-2.39.2
+2.40.1
-From 0d862175e6d09c9d5aeeaec117e973700b84f6f2 Mon Sep 17 00:00:00 2001
-From: Daniel Scally <dan.scally@ideasonboard.com>
-Date: Tue, 21 Mar 2023 13:45:26 +0000
-Subject: [PATCH] media: i2c: Clarify that gain is Analogue gain in OV7251
-
-Update the control ID for the gain control in the ov7251 driver to
-V4L2_CID_ANALOGUE_GAIN.
-
-Signed-off-by: Daniel Scally <dan.scally@ideasonboard.com>
-Patchset: cameras
----
- drivers/media/i2c/ov7251.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/media/i2c/ov7251.c b/drivers/media/i2c/ov7251.c
-index 88e9874352853..ff7b2c26da835 100644
---- a/drivers/media/i2c/ov7251.c
-+++ b/drivers/media/i2c/ov7251.c
-@@ -1051,7 +1051,7 @@ static int ov7251_s_ctrl(struct v4l2_ctrl *ctrl)
- case V4L2_CID_EXPOSURE:
- ret = ov7251_set_exposure(ov7251, ctrl->val);
- break;
-- case V4L2_CID_GAIN:
-+ case V4L2_CID_ANALOGUE_GAIN:
- ret = ov7251_set_gain(ov7251, ctrl->val);
- break;
- case V4L2_CID_TEST_PATTERN:
-@@ -1551,7 +1551,7 @@ static int ov7251_init_ctrls(struct ov7251 *ov7251)
- ov7251->exposure = v4l2_ctrl_new_std(&ov7251->ctrls, &ov7251_ctrl_ops,
- V4L2_CID_EXPOSURE, 1, 32, 1, 32);
- ov7251->gain = v4l2_ctrl_new_std(&ov7251->ctrls, &ov7251_ctrl_ops,
-- V4L2_CID_GAIN, 16, 1023, 1, 16);
-+ V4L2_CID_ANALOGUE_GAIN, 16, 1023, 1, 16);
- v4l2_ctrl_new_std_menu_items(&ov7251->ctrls, &ov7251_ctrl_ops,
- V4L2_CID_TEST_PATTERN,
- ARRAY_SIZE(ov7251_test_pattern_menu) - 1,
---
-2.39.2
-
-From cd7cd2e85e50076ec726e7498bba71b8707d331a Mon Sep 17 00:00:00 2001
+From 1ce88f87e0e6eeb0c0d914af7274f3f45799179b Mon Sep 17 00:00:00 2001
From: Sachi King <nakato@nakato.io>
Date: Sat, 29 May 2021 17:47:38 +1000
Subject: [PATCH] ACPI: Add quirk for Surface Laptop 4 AMD missing irq 7
@@ -11278,7 +8378,7 @@ Patchset: amd-gpio
1 file changed, 17 insertions(+)
diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
-index 518bda50068cb..7706380d825a3 100644
+index 0dac4ab5b55ba..9ce909da6db38 100644
--- a/arch/x86/kernel/acpi/boot.c
+++ b/arch/x86/kernel/acpi/boot.c
@@ -22,6 +22,7 @@
@@ -11289,7 +8389,7 @@ index 518bda50068cb..7706380d825a3 100644
#include <asm/e820/api.h>
#include <asm/irqdomain.h>
-@@ -1247,6 +1248,17 @@ static void __init mp_config_acpi_legacy_irqs(void)
+@@ -1252,6 +1253,17 @@ static void __init mp_config_acpi_legacy_irqs(void)
}
}
@@ -11307,7 +8407,7 @@ index 518bda50068cb..7706380d825a3 100644
/*
* Parse IOAPIC related entries in MADT
* returns 0 on success, < 0 on error
-@@ -1302,6 +1314,11 @@ static int __init acpi_parse_madt_ioapic_entries(void)
+@@ -1307,6 +1319,11 @@ static int __init acpi_parse_madt_ioapic_entries(void)
acpi_sci_ioapic_setup(acpi_gbl_FADT.sci_interrupt, 0, 0,
acpi_gbl_FADT.sci_interrupt);
@@ -11320,9 +8420,9 @@ index 518bda50068cb..7706380d825a3 100644
mp_config_acpi_legacy_irqs();
--
-2.39.2
+2.40.1
-From 089fb5eba602462565f7290a5b9c681aad8ade2b Mon Sep 17 00:00:00 2001
+From b293ce03c54d15e941d3fee880d64b35d8d3e923 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Thu, 3 Jun 2021 14:04:26 +0200
Subject: [PATCH] ACPI: Add AMD 13" Surface Laptop 4 model to irq 7 override
@@ -11337,10 +8437,10 @@ Patchset: amd-gpio
1 file changed, 8 insertions(+), 1 deletion(-)
diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
-index 7706380d825a3..e26c38ddc601d 100644
+index 9ce909da6db38..623d94a9cb867 100644
--- a/arch/x86/kernel/acpi/boot.c
+++ b/arch/x86/kernel/acpi/boot.c
-@@ -1250,12 +1250,19 @@ static void __init mp_config_acpi_legacy_irqs(void)
+@@ -1255,12 +1255,19 @@ static void __init mp_config_acpi_legacy_irqs(void)
static const struct dmi_system_id surface_quirk[] __initconst = {
{
@@ -11362,9 +8462,9 @@ index 7706380d825a3..e26c38ddc601d 100644
};
--
-2.39.2
+2.40.1
-From c1425862cef6f3bafef2e6ad644e8146f72096bf Mon Sep 17 00:00:00 2001
+From 99035a37951cf6048c6f35231d3ef243bc536ab8 Mon Sep 17 00:00:00 2001
From: "Bart Groeneveld | GPX Solutions B.V" <bart@gpxbv.nl>
Date: Mon, 5 Dec 2022 16:08:46 +0100
Subject: [PATCH] acpi: allow usage of acpi_tad on HW-reduced platforms
@@ -11471,3273 +8571,5 @@ index e9b8e8305e23e..944276934e7ec 100644
ret = sysfs_create_group(&dev->kobj, &acpi_tad_dc_attr_group);
if (ret)
--
-2.39.2
-
-From 0289e120424c88695e731293bb4f2816bc1d8da6 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:29 -0800
-Subject: [PATCH] sched/fair: Generalize asym_packing logic for SMT cores
-
-When doing asym_packing load balancing between cores, all we care is that
-the destination core is fully idle (including SMT siblings, if any) and
-that the busiest candidate scheduling group has exactly one busy CPU. It is
-irrelevant whether the candidate busiest core is non-SMT, SMT2, SMT4, SMT8,
-etc.
-
-Do not handle the candidate busiest non-SMT vs SMT cases separately. Simply
-do the two checks described above. Let find_busiest_group() handle bigger
-imbalances in the number of idle CPUs.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Reviewed-by: Len Brown <len.brown@intel.com>
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 41 ++++++++++++++---------------------------
- 1 file changed, 14 insertions(+), 27 deletions(-)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index 0f87369914274..4509086a60a0d 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -9124,13 +9124,11 @@ group_type group_classify(unsigned int imbalance_pct,
- * the SMT siblings of @sg are busy. If only one CPU in @sg is busy, pull tasks
- * only if @dst_cpu has higher priority.
- *
-- * If both @dst_cpu and @sg have SMT siblings, and @sg has exactly one more
-- * busy CPU than @sds::local, let @dst_cpu pull tasks if it has higher priority.
-- * Bigger imbalances in the number of busy CPUs will be dealt with in
-- * update_sd_pick_busiest().
-- *
-- * If @sg does not have SMT siblings, only pull tasks if all of the SMT siblings
-- * of @dst_cpu are idle and @sg has lower priority.
-+ * If @dst_cpu has SMT siblings, check if there are no running tasks in
-+ * @sds::local. In such case, decide based on the priority of @sg. Do it only
-+ * if @sg has exactly one busy CPU (i.e., one more than @sds::local). Bigger
-+ * imbalances in the number of busy CPUs will be dealt with in
-+ * find_busiest_group().
- *
- * Return: true if @dst_cpu can pull tasks, false otherwise.
- */
-@@ -9139,12 +9137,10 @@ static bool asym_smt_can_pull_tasks(int dst_cpu, struct sd_lb_stats *sds,
- struct sched_group *sg)
- {
- #ifdef CONFIG_SCHED_SMT
-- bool local_is_smt, sg_is_smt;
-+ bool local_is_smt;
- int sg_busy_cpus;
-
- local_is_smt = sds->local->flags & SD_SHARE_CPUCAPACITY;
-- sg_is_smt = sg->flags & SD_SHARE_CPUCAPACITY;
--
- sg_busy_cpus = sgs->group_weight - sgs->idle_cpus;
-
- if (!local_is_smt) {
-@@ -9165,25 +9161,16 @@ static bool asym_smt_can_pull_tasks(int dst_cpu, struct sd_lb_stats *sds,
- return sched_asym_prefer(dst_cpu, sg->asym_prefer_cpu);
- }
-
-- /* @dst_cpu has SMT siblings. */
--
-- if (sg_is_smt) {
-- int local_busy_cpus = sds->local->group_weight -
-- sds->local_stat.idle_cpus;
-- int busy_cpus_delta = sg_busy_cpus - local_busy_cpus;
--
-- if (busy_cpus_delta == 1)
-- return sched_asym_prefer(dst_cpu, sg->asym_prefer_cpu);
--
-- return false;
-- }
--
- /*
-- * @sg does not have SMT siblings. Ensure that @sds::local does not end
-- * up with more than one busy SMT sibling and only pull tasks if there
-- * are not busy CPUs (i.e., no CPU has running tasks).
-+ * @dst_cpu has SMT siblings. Do asym_packing load balancing only if
-+ * all its siblings are idle (moving tasks between physical cores in
-+ * which some SMT siblings are busy results in the same throughput).
-+ *
-+ * If the difference in the number of busy CPUs is two or more, let
-+ * find_busiest_group() take care of it. We only care if @sg has
-+ * exactly one busy CPU. This covers SMT and non-SMT sched groups.
- */
-- if (!sds->local_stat.sum_nr_running)
-+ if (sg_busy_cpus == 1 && !sds->local_stat.sum_nr_running)
- return sched_asym_prefer(dst_cpu, sg->asym_prefer_cpu);
-
- return false;
---
-2.39.2
-
-From e9da5836d3052648536258be7fbaec9f2f15862e Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:30 -0800
-Subject: [PATCH] sched/fair: Move is_core_idle() out of CONFIG_NUMA
-
-asym_packing needs this function to determine whether an SMT core is a
-suitable destination for load balancing.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 34 +++++++++++++++++-----------------
- 1 file changed, 17 insertions(+), 17 deletions(-)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index 4509086a60a0d..d58df9c6a88c4 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -1064,6 +1064,23 @@ update_stats_curr_start(struct cfs_rq *cfs_rq, struct sched_entity *se)
- * Scheduling class queueing methods:
- */
-
-+static inline bool is_core_idle(int cpu)
-+{
-+#ifdef CONFIG_SCHED_SMT
-+ int sibling;
-+
-+ for_each_cpu(sibling, cpu_smt_mask(cpu)) {
-+ if (cpu == sibling)
-+ continue;
-+
-+ if (!idle_cpu(sibling))
-+ return false;
-+ }
-+#endif
-+
-+ return true;
-+}
-+
- #ifdef CONFIG_NUMA
- #define NUMA_IMBALANCE_MIN 2
-
-@@ -1700,23 +1717,6 @@ struct numa_stats {
- int idle_cpu;
- };
-
--static inline bool is_core_idle(int cpu)
--{
--#ifdef CONFIG_SCHED_SMT
-- int sibling;
--
-- for_each_cpu(sibling, cpu_smt_mask(cpu)) {
-- if (cpu == sibling)
-- continue;
--
-- if (!idle_cpu(sibling))
-- return false;
-- }
--#endif
--
-- return true;
--}
--
- struct task_numa_env {
- struct task_struct *p;
-
---
-2.39.2
-
-From e0ad77720e1ed2dc413aa9229442e8df0ee0f6ac Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:31 -0800
-Subject: [PATCH] sched/fair: Only do asym_packing load balancing from fully
- idle SMT cores
-
-When balancing load between cores, all the SMT siblings of the destination
-CPU, if any, must be idle. Otherwise, pulling new tasks degrades the
-throughput of the busy SMT siblings. The overall throughput of the system
-remains the same.
-
-When balancing load within an SMT core this consideration is not relevant
-relevant. Follow the priorities that hardware indicates.
-
-Using is_core_idle() renders checking !sds->local_stat.sum_nr_running
-redundant. Remove it.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Suggested-by: Valentin Schneider <vschneid@redhat.com>
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 34 +++++++++++++++++++++++++---------
- 1 file changed, 25 insertions(+), 9 deletions(-)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index d58df9c6a88c4..1b134a2f0585b 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -9120,12 +9120,14 @@ group_type group_classify(unsigned int imbalance_pct,
- * Check the state of the SMT siblings of both @sds::local and @sg and decide
- * if @dst_cpu can pull tasks.
- *
-+ * This function must be called only if all the SMT siblings of @dst_cpu are
-+ * idle, if any.
-+ *
- * If @dst_cpu does not have SMT siblings, it can pull tasks if two or more of
- * the SMT siblings of @sg are busy. If only one CPU in @sg is busy, pull tasks
- * only if @dst_cpu has higher priority.
- *
-- * If @dst_cpu has SMT siblings, check if there are no running tasks in
-- * @sds::local. In such case, decide based on the priority of @sg. Do it only
-+ * If @dst_cpu has SMT siblings, decide based on the priority of @sg. Do it only
- * if @sg has exactly one busy CPU (i.e., one more than @sds::local). Bigger
- * imbalances in the number of busy CPUs will be dealt with in
- * find_busiest_group().
-@@ -9162,15 +9164,13 @@ static bool asym_smt_can_pull_tasks(int dst_cpu, struct sd_lb_stats *sds,
- }
-
- /*
-- * @dst_cpu has SMT siblings. Do asym_packing load balancing only if
-- * all its siblings are idle (moving tasks between physical cores in
-- * which some SMT siblings are busy results in the same throughput).
-+ * @dst_cpu has SMT siblings and are also idle.
- *
- * If the difference in the number of busy CPUs is two or more, let
- * find_busiest_group() take care of it. We only care if @sg has
- * exactly one busy CPU. This covers SMT and non-SMT sched groups.
- */
-- if (sg_busy_cpus == 1 && !sds->local_stat.sum_nr_running)
-+ if (sg_busy_cpus == 1)
- return sched_asym_prefer(dst_cpu, sg->asym_prefer_cpu);
-
- return false;
-@@ -9184,7 +9184,14 @@ static inline bool
- sched_asym(struct lb_env *env, struct sd_lb_stats *sds, struct sg_lb_stats *sgs,
- struct sched_group *group)
- {
-- /* Only do SMT checks if either local or candidate have SMT siblings */
-+ /*
-+ * If the destination CPU has SMT siblings, env->idle != CPU_NOT_IDLE
-+ * is not sufficient. We need to make sure the whole core is idle.
-+ */
-+ if (sds->local->flags & SD_SHARE_CPUCAPACITY && !is_core_idle(env->dst_cpu))
-+ return false;
-+
-+ /* Only do SMT checks if either local or candidate have SMT siblings. */
- if ((sds->local->flags & SD_SHARE_CPUCAPACITY) ||
- (group->flags & SD_SHARE_CPUCAPACITY))
- return asym_smt_can_pull_tasks(env->dst_cpu, sds, sgs, group);
-@@ -11131,8 +11138,17 @@ static void nohz_balancer_kick(struct rq *rq)
- */
- for_each_cpu_and(i, sched_domain_span(sd), nohz.idle_cpus_mask) {
- if (sched_asym_prefer(i, cpu)) {
-- flags = NOHZ_STATS_KICK | NOHZ_BALANCE_KICK;
-- goto unlock;
-+ /*
-+ * Always do ASYM_PACKING balance in the SMT
-+ * domain. In upper domains, the core must be
-+ * fully idle.
-+ */
-+ if (sd->flags & SD_SHARE_CPUCAPACITY ||
-+ (!(sd->flags & SD_SHARE_CPUCAPACITY) &&
-+ is_core_idle(i))) {
-+ flags = NOHZ_STATS_KICK | NOHZ_BALANCE_KICK;
-+ goto unlock;
-+ }
- }
- }
- }
---
-2.39.2
-
-From 6894e2e70bb2dfe0a96d65a70c1e9a4005528211 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:32 -0800
-Subject: [PATCH] sched/fair: Let low-priority cores help high-priority busy
- SMT cores
-
-Using asym_packing priorities within an SMT core is straightforward. Just
-follow the priorities that hardware indicates.
-
-When balancing load from an SMT core, also consider the idle of its
-siblings. Priorities do not reflect that an SMT core divides its throughput
-among all its busy siblings. They only makes sense when exactly one sibling
-is busy.
-
-Indicate that active balance is needed if the destination CPU has lower
-priority than the source CPU but the latter has busy SMT siblings.
-
-Make find_busiest_queue() not skip higher-priority SMT cores with more than
-busy sibling.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Suggested-by: Valentin Schneider <vschneid@redhat.com>
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 31 ++++++++++++++++++++++++++-----
- 1 file changed, 26 insertions(+), 5 deletions(-)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index 1b134a2f0585b..1255d99877fea 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -10306,11 +10306,20 @@ static struct rq *find_busiest_queue(struct lb_env *env,
- nr_running == 1)
- continue;
-
-- /* Make sure we only pull tasks from a CPU of lower priority */
-+ /*
-+ * Make sure we only pull tasks from a CPU of lower priority
-+ * when balancing between SMT siblings.
-+ *
-+ * If balancing between cores, let lower priority CPUs help
-+ * SMT cores with more than one busy sibling.
-+ */
- if ((env->sd->flags & SD_ASYM_PACKING) &&
- sched_asym_prefer(i, env->dst_cpu) &&
-- nr_running == 1)
-- continue;
-+ nr_running == 1) {
-+ if (env->sd->flags & SD_SHARE_CPUCAPACITY ||
-+ (!(env->sd->flags & SD_SHARE_CPUCAPACITY) && is_core_idle(i)))
-+ continue;
-+ }
-
- switch (env->migration_type) {
- case migrate_load:
-@@ -10400,8 +10409,20 @@ asym_active_balance(struct lb_env *env)
- * lower priority CPUs in order to pack all tasks in the
- * highest priority CPUs.
- */
-- return env->idle != CPU_NOT_IDLE && (env->sd->flags & SD_ASYM_PACKING) &&
-- sched_asym_prefer(env->dst_cpu, env->src_cpu);
-+ if (env->idle != CPU_NOT_IDLE && (env->sd->flags & SD_ASYM_PACKING)) {
-+ /* Always obey priorities between SMT siblings. */
-+ if (env->sd->flags & SD_SHARE_CPUCAPACITY)
-+ return sched_asym_prefer(env->dst_cpu, env->src_cpu);
-+
-+ /*
-+ * A lower priority CPU can help an SMT core with more than one
-+ * busy sibling.
-+ */
-+ return sched_asym_prefer(env->dst_cpu, env->src_cpu) ||
-+ !is_core_idle(env->src_cpu);
-+ }
-+
-+ return false;
- }
-
- static inline bool
---
-2.39.2
-
-From aacb4416f1e6e04c9ef67e06855b7a4c26d33e3d Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:33 -0800
-Subject: [PATCH] sched/fair: Keep a fully_busy SMT sched group as busiest
-
-When comparing two fully_busy scheduling groups, keep the current busiest
-group if it represents an SMT core. Tasks in such scheduling group share
-CPU resources and need more help than tasks in a non-SMT fully_busy group.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 16 ++++++++++++++--
- 1 file changed, 14 insertions(+), 2 deletions(-)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index 1255d99877fea..ed1f13fa32f86 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -9384,10 +9384,22 @@ static bool update_sd_pick_busiest(struct lb_env *env,
- * contention when accessing shared HW resources.
- *
- * XXX for now avg_load is not computed and always 0 so we
-- * select the 1st one.
-+ * select the 1st one, except if @sg is composed of SMT
-+ * siblings.
- */
-- if (sgs->avg_load <= busiest->avg_load)
-+
-+ if (sgs->avg_load < busiest->avg_load)
- return false;
-+
-+ if (sgs->avg_load == busiest->avg_load) {
-+ /*
-+ * SMT sched groups need more help than non-SMT groups.
-+ * If @sg happens to also be SMT, either choice is good.
-+ */
-+ if (sds->busiest->flags & SD_SHARE_CPUCAPACITY)
-+ return false;
-+ }
-+
- break;
-
- case group_has_spare:
---
-2.39.2
-
-From 6a40621091eafca8bc7d4ac2f178971046744a58 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:34 -0800
-Subject: [PATCH] sched/fair: Use the prefer_sibling flag of the current sched
- domain
-
-SD_PREFER_SIBLING is set from the SMT scheduling domain up to the first
-non-NUMA domain (the exception is systems with SD_ASYM_CPUCAPACITY).
-
-Above the SMT sched domain, all domains have a child. The SD_PREFER_
-SIBLING is honored always regardless of the scheduling domain at which the
-load balance takes place.
-
-There are cases, however, in which the busiest CPU's sched domain has
-child but the destination CPU's does not. Consider, for instance a non-SMT
-core (or an SMT core with only one online sibling) doing load balance with
-an SMT core at the MC level. SD_PREFER_SIBLING will not be honored. We are
-left with a fully busy SMT core and an idle non-SMT core.
-
-Avoid inconsistent behavior. Use the prefer_sibling behavior at the current
-scheduling domain, not its child.
-
-The NUMA sched domain does not have the SD_PREFER_SIBLING flag. Thus, we
-will not spread load among NUMA sched groups, as desired.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Suggested-by: Valentin Schneider <vschneid@redhat.com>
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 10 +++++-----
- 1 file changed, 5 insertions(+), 5 deletions(-)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index ed1f13fa32f86..9d94ba3f67269 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -9874,7 +9874,6 @@ static void update_idle_cpu_scan(struct lb_env *env,
-
- static inline void update_sd_lb_stats(struct lb_env *env, struct sd_lb_stats *sds)
- {
-- struct sched_domain *child = env->sd->child;
- struct sched_group *sg = env->sd->groups;
- struct sg_lb_stats *local = &sds->local_stat;
- struct sg_lb_stats tmp_sgs;
-@@ -9915,9 +9914,11 @@ static inline void update_sd_lb_stats(struct lb_env *env, struct sd_lb_stats *sd
- sg = sg->next;
- } while (sg != env->sd->groups);
-
-- /* Tag domain that child domain prefers tasks go to siblings first */
-- sds->prefer_sibling = child && child->flags & SD_PREFER_SIBLING;
--
-+ /*
-+ * Tag domain that @env::sd prefers to spread excess tasks among
-+ * sibling sched groups.
-+ */
-+ sds->prefer_sibling = env->sd->flags & SD_PREFER_SIBLING;
-
- if (env->sd->flags & SD_NUMA)
- env->fbq_type = fbq_classify_group(&sds->busiest_stat);
-@@ -10216,7 +10217,6 @@ static struct sched_group *find_busiest_group(struct lb_env *env)
- goto out_balanced;
- }
-
-- /* Try to move all excess tasks to child's sibling domain */
- if (sds.prefer_sibling && local->group_type == group_has_spare &&
- busiest->sum_nr_running > local->sum_nr_running + 1)
- goto force_balance;
---
-2.39.2
-
-From b35c1dc0c7b494d014ffbc6e310506fb8c1b3457 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:35 -0800
-Subject: [PATCH] sched/fair: Do not even the number of busy CPUs via
- asym_packing
-
-Now that find_busiest_group() triggers load balancing between a fully_
-busy SMT2 core and an idle non-SMT core, it is no longer needed to force
-balancing via asym_packing. Use asym_packing only as intended: when there
-is high-priority CPU that is idle.
-
-After this change, the same logic apply to SMT and non-SMT local groups.
-Simplify asym_smt_can_pull_tasks() accordingly.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 37 +++++--------------------------------
- 1 file changed, 5 insertions(+), 32 deletions(-)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index 9d94ba3f67269..e5079ee882ff8 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -9117,20 +9117,15 @@ group_type group_classify(unsigned int imbalance_pct,
- * @sgs: Load-balancing statistics of the candidate busiest group
- * @sg: The candidate busiest group
- *
-- * Check the state of the SMT siblings of both @sds::local and @sg and decide
-- * if @dst_cpu can pull tasks.
-+ * Check the state of the SMT siblings of @sg and decide if @dst_cpu can pull
-+ * tasks.
- *
- * This function must be called only if all the SMT siblings of @dst_cpu are
- * idle, if any.
- *
-- * If @dst_cpu does not have SMT siblings, it can pull tasks if two or more of
-- * the SMT siblings of @sg are busy. If only one CPU in @sg is busy, pull tasks
-- * only if @dst_cpu has higher priority.
-- *
-- * If @dst_cpu has SMT siblings, decide based on the priority of @sg. Do it only
-- * if @sg has exactly one busy CPU (i.e., one more than @sds::local). Bigger
-- * imbalances in the number of busy CPUs will be dealt with in
-- * find_busiest_group().
-+ * @dst_cpu can pull tasks if @sg has exactly one busy CPU (i.e., one more than
-+ * @sds::local) and has lower group priority than @sds::local. Bigger imbalances
-+ * in the number of busy CPUs will be dealt with in find_busiest_group().
- *
- * Return: true if @dst_cpu can pull tasks, false otherwise.
- */
-@@ -9139,33 +9134,11 @@ static bool asym_smt_can_pull_tasks(int dst_cpu, struct sd_lb_stats *sds,
- struct sched_group *sg)
- {
- #ifdef CONFIG_SCHED_SMT
-- bool local_is_smt;
- int sg_busy_cpus;
-
-- local_is_smt = sds->local->flags & SD_SHARE_CPUCAPACITY;
- sg_busy_cpus = sgs->group_weight - sgs->idle_cpus;
-
-- if (!local_is_smt) {
-- /*
-- * If we are here, @dst_cpu is idle and does not have SMT
-- * siblings. Pull tasks if candidate group has two or more
-- * busy CPUs.
-- */
-- if (sg_busy_cpus >= 2) /* implies sg_is_smt */
-- return true;
--
-- /*
-- * @dst_cpu does not have SMT siblings. @sg may have SMT
-- * siblings and only one is busy. In such case, @dst_cpu
-- * can help if it has higher priority and is idle (i.e.,
-- * it has no running tasks).
-- */
-- return sched_asym_prefer(dst_cpu, sg->asym_prefer_cpu);
-- }
--
- /*
-- * @dst_cpu has SMT siblings and are also idle.
-- *
- * If the difference in the number of busy CPUs is two or more, let
- * find_busiest_group() take care of it. We only care if @sg has
- * exactly one busy CPU. This covers SMT and non-SMT sched groups.
---
-2.39.2
-
-From a06f6c7fbf4e42b2e8ff963d7b3d963550cc8ea3 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:36 -0800
-Subject: [PATCH] sched/topology: Remove SHARED_CHILD from ASYM_PACKING
-
-Only x86 and Power7 use ASYM_PACKING. They use it differently.
-
-Power7 has cores of equal priority, but the SMT siblings of a core have
-different priorities. Parent scheduling domains do not need (nor have) the
-ASYM_PACKING flag. SHARED_CHILD is not needed. Using SHARED_PARENT would
-cause the topology debug code to complain.
-
-X86 has cores of different priority, but all the SMT siblings of the core
-have equal priority. It needs ASYM_PACKING at the MC level, but not at the
-SMT level (it also needs it at upper levels if they have scheduling groups
-of different priority). Removing ASYM_PACKING from the SMT domain causes
-the topology debug code to complain.
-
-Remove SHARED_CHILD for now. We still need a topology check that satisfies
-both architectures.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Suggested-by: Valentin Schneider <vschneid@redhat.com>
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- include/linux/sched/sd_flags.h | 5 +----
- 1 file changed, 1 insertion(+), 4 deletions(-)
-
-diff --git a/include/linux/sched/sd_flags.h b/include/linux/sched/sd_flags.h
-index 57bde66d95f7a..800238854ba54 100644
---- a/include/linux/sched/sd_flags.h
-+++ b/include/linux/sched/sd_flags.h
-@@ -132,12 +132,9 @@ SD_FLAG(SD_SERIALIZE, SDF_SHARED_PARENT | SDF_NEEDS_GROUPS)
- /*
- * Place busy tasks earlier in the domain
- *
-- * SHARED_CHILD: Usually set on the SMT level. Technically could be set further
-- * up, but currently assumed to be set from the base domain
-- * upwards (see update_top_cache_domain()).
- * NEEDS_GROUPS: Load balancing flag.
- */
--SD_FLAG(SD_ASYM_PACKING, SDF_SHARED_CHILD | SDF_NEEDS_GROUPS)
-+SD_FLAG(SD_ASYM_PACKING, SDF_NEEDS_GROUPS)
-
- /*
- * Prefer to place tasks in a sibling domain
---
-2.39.2
-
-From ae1ee00a1f2e7ea4ff86ad6f9fbce736960049f3 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:37 -0800
-Subject: [PATCH] x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags
-
-There is no difference between any of the SMT siblings of a physical core.
-Do not do asym_packing load balancing at this level.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- arch/x86/kernel/smpboot.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/x86/kernel/smpboot.c b/arch/x86/kernel/smpboot.c
-index 55cad72715d99..0213d066a9a96 100644
---- a/arch/x86/kernel/smpboot.c
-+++ b/arch/x86/kernel/smpboot.c
-@@ -547,7 +547,7 @@ static int x86_core_flags(void)
- #ifdef CONFIG_SCHED_SMT
- static int x86_smt_flags(void)
- {
-- return cpu_smt_flags() | x86_sched_itmt_flags();
-+ return cpu_smt_flags();
- }
- #endif
- #ifdef CONFIG_SCHED_CLUSTER
---
-2.39.2
-
-From 03868cd4806db1cfd95e78ddaa203000b8aad97f Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 20:58:38 -0800
-Subject: [PATCH] x86/sched/itmt: Give all SMT siblings of a core the same
- priority
-
-X86 does not have the SD_ASYM_PACKING flag in the SMT domain. The scheduler
-knows how to handle SMT and non-SMT cores of different priority. There is
-no reason for SMT siblings of a core to have different priorities.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Reviewed-by: Len Brown <len.brown@intel.com>
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Tested-by: Zhang Rui <rui.zhang@intel.com>
-Patchset: intel-thread-director
----
- arch/x86/kernel/itmt.c | 23 +++++------------------
- 1 file changed, 5 insertions(+), 18 deletions(-)
-
-diff --git a/arch/x86/kernel/itmt.c b/arch/x86/kernel/itmt.c
-index 9ff480e94511b..6510883c5e817 100644
---- a/arch/x86/kernel/itmt.c
-+++ b/arch/x86/kernel/itmt.c
-@@ -174,32 +174,19 @@ int arch_asym_cpu_priority(int cpu)
-
- /**
- * sched_set_itmt_core_prio() - Set CPU priority based on ITMT
-- * @prio: Priority of cpu core
-- * @core_cpu: The cpu number associated with the core
-+ * @prio: Priority of @cpu
-+ * @cpu: The CPU number
- *
- * The pstate driver will find out the max boost frequency
- * and call this function to set a priority proportional
-- * to the max boost frequency. CPU with higher boost
-+ * to the max boost frequency. CPUs with higher boost
- * frequency will receive higher priority.
- *
- * No need to rebuild sched domain after updating
- * the CPU priorities. The sched domains have no
- * dependency on CPU priorities.
- */
--void sched_set_itmt_core_prio(int prio, int core_cpu)
-+void sched_set_itmt_core_prio(int prio, int cpu)
- {
-- int cpu, i = 1;
--
-- for_each_cpu(cpu, topology_sibling_cpumask(core_cpu)) {
-- int smt_prio;
--
-- /*
-- * Ensure that the siblings are moved to the end
-- * of the priority chain and only used when
-- * all other high priority cpus are out of capacity.
-- */
-- smt_prio = prio * smp_num_siblings / (i * i);
-- per_cpu(sched_core_priority, cpu) = smt_prio;
-- i++;
-- }
-+ per_cpu(sched_core_priority, cpu) = prio;
- }
---
-2.39.2
-
-From 10a86fa64a25c1156d1de468366708274cdbf6b8 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:42 -0800
-Subject: [PATCH] sched/task_struct: Introduce IPC classes of tasks
-
-On hybrid processors, the architecture differences between the types of
-CPUs lead to different instructions-per-cycle (IPC) on each type of CPU.
-IPCs may differ further by the type of instructions. Instructions can be
-grouped into classes of similar IPCs.
-
-Hence, tasks can be classified into groups based on the type of
-instructions they execute.
-
-Add a new member task_struct::ipcc to associate a particular task to
-an IPC class that depends on the instructions it executes.
-
-The scheduler may use the IPC class of a task and data about the
-performance among CPUs of a given IPC class to improve throughput. It
-may, for instance, place certain classes of tasks on CPUs of higher
-performance.
-
-The methods to determine the classification of a task and its relative
-IPC score are specific to each CPU architecture.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- include/linux/sched.h | 10 ++++++++++
- init/Kconfig | 12 ++++++++++++
- 2 files changed, 22 insertions(+)
-
-diff --git a/include/linux/sched.h b/include/linux/sched.h
-index 853d08f7562bd..f292942178850 100644
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
-@@ -127,6 +127,8 @@ struct task_group;
- __TASK_TRACED | EXIT_DEAD | EXIT_ZOMBIE | \
- TASK_PARKED)
-
-+#define IPC_CLASS_UNCLASSIFIED 0
-+
- #define task_is_running(task) (READ_ONCE((task)->__state) == TASK_RUNNING)
-
- #define task_is_traced(task) ((READ_ONCE(task->jobctl) & JOBCTL_TRACED) != 0)
-@@ -1522,6 +1524,14 @@ struct task_struct {
- union rv_task_monitor rv[RV_PER_TASK_MONITORS];
- #endif
-
-+#ifdef CONFIG_IPC_CLASSES
-+ /*
-+ * A hardware-defined classification of task that reflects but is
-+ * not identical to the number of instructions per cycle.
-+ */
-+ unsigned short ipcc;
-+#endif
-+
- /*
- * New fields for task_struct should be added above here, so that
- * they are included in the randomized portion of task_struct.
-diff --git a/init/Kconfig b/init/Kconfig
-index 44e90b28a30f1..24c5eec9d22e6 100644
---- a/init/Kconfig
-+++ b/init/Kconfig
-@@ -867,6 +867,18 @@ config UCLAMP_BUCKETS_COUNT
-
- If in doubt, use the default value.
-
-+config IPC_CLASSES
-+ bool "IPC classes of tasks"
-+ depends on SMP
-+ help
-+ If selected, each task is assigned a classification value that
-+ reflects the type of instructions that the task executes. This
-+ classification reflects but is not equal to the number of
-+ instructions retired per cycle.
-+
-+ The scheduler uses the classification value to improve the placement
-+ of tasks.
-+
- endmenu
-
- #
---
-2.39.2
-
-From 11597284e5e583ef060ff6ccc4a3aa619c672d26 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:43 -0800
-Subject: [PATCH] sched: Add interfaces for IPC classes
-
-Add the interfaces that architectures shall implement to convey the data
-to support IPC classes.
-
-arch_update_ipcc() updates the IPC classification of the current task as
-given by hardware.
-
-arch_get_ipcc_score() provides a performance score for a given IPC class
-when placed on a specific CPU. Higher scores indicate higher performance.
-
-When a driver or equivalent enablement code has configured the necessary
-hardware to support IPC classes, it should call sched_enable_ipc_classes()
-to notify the scheduler that it can start using IPC classes data.
-
-The number of classes and the score of each class of task are determined
-by hardware.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- include/linux/sched/topology.h | 6 ++++
- kernel/sched/sched.h | 66 ++++++++++++++++++++++++++++++++++
- kernel/sched/topology.c | 9 +++++
- 3 files changed, 81 insertions(+)
-
-diff --git a/include/linux/sched/topology.h b/include/linux/sched/topology.h
-index 816df6cc444e1..5b084d3c9ad12 100644
---- a/include/linux/sched/topology.h
-+++ b/include/linux/sched/topology.h
-@@ -280,4 +280,10 @@ static inline int task_node(const struct task_struct *p)
- return cpu_to_node(task_cpu(p));
- }
-
-+#ifdef CONFIG_IPC_CLASSES
-+extern void sched_enable_ipc_classes(void);
-+#else
-+static inline void sched_enable_ipc_classes(void) { }
-+#endif
-+
- #endif /* _LINUX_SCHED_TOPOLOGY_H */
-diff --git a/kernel/sched/sched.h b/kernel/sched/sched.h
-index 771f8ddb70533..7ab65d3feaa16 100644
---- a/kernel/sched/sched.h
-+++ b/kernel/sched/sched.h
-@@ -2526,6 +2526,72 @@ void arch_scale_freq_tick(void)
- }
- #endif
-
-+#ifdef CONFIG_IPC_CLASSES
-+DECLARE_STATIC_KEY_FALSE(sched_ipcc);
-+
-+static inline bool sched_ipcc_enabled(void)
-+{
-+ return static_branch_unlikely(&sched_ipcc);
-+}
-+
-+#ifndef arch_update_ipcc
-+/**
-+ * arch_update_ipcc() - Update the IPC class of the current task
-+ * @curr: The current task
-+ *
-+ * Request that the IPC classification of @curr is updated.
-+ *
-+ * Returns: none
-+ */
-+static __always_inline
-+void arch_update_ipcc(struct task_struct *curr)
-+{
-+}
-+#endif
-+
-+#ifndef arch_get_ipcc_score
-+
-+#define SCHED_IPCC_SCORE_SCALE (1L << SCHED_FIXEDPOINT_SHIFT)
-+/**
-+ * arch_get_ipcc_score() - Get the IPC score of a class of task
-+ * @ipcc: The IPC class
-+ * @cpu: A CPU number
-+ *
-+ * The IPC performance scores reflects (but it is not identical to) the number
-+ * of instructions retired per cycle for a given IPC class. It is a linear and
-+ * abstract metric. Higher scores reflect better performance.
-+ *
-+ * The IPC score can be normalized with respect to the class, i, with the
-+ * highest IPC score on the CPU, c, with highest performance:
-+ *
-+ * IPC(i, c)
-+ * ------------------------------------ * SCHED_IPCC_SCORE_SCALE
-+ * max(IPC(i, c) : (i, c))
-+ *
-+ * Scheduling schemes that want to use the IPC score along with other
-+ * normalized metrics for scheduling (e.g., CPU capacity) may need to normalize
-+ * it.
-+ *
-+ * Other scheduling schemes (e.g., asym_packing) do not need normalization.
-+ *
-+ * Returns the performance score of an IPC class, @ipcc, when running on @cpu.
-+ * Error when either @ipcc or @cpu are invalid.
-+ */
-+static __always_inline
-+unsigned long arch_get_ipcc_score(unsigned short ipcc, int cpu)
-+{
-+ return SCHED_IPCC_SCORE_SCALE;
-+}
-+#endif
-+#else /* CONFIG_IPC_CLASSES */
-+
-+#define arch_get_ipcc_score(ipcc, cpu) (-EINVAL)
-+#define arch_update_ipcc(curr)
-+
-+static inline bool sched_ipcc_enabled(void) { return false; }
-+
-+#endif /* CONFIG_IPC_CLASSES */
-+
- #ifndef arch_scale_freq_capacity
- /**
- * arch_scale_freq_capacity - get the frequency scale factor of a given CPU.
-diff --git a/kernel/sched/topology.c b/kernel/sched/topology.c
-index 8739c2a5a54ea..60e03d15f58ca 100644
---- a/kernel/sched/topology.c
-+++ b/kernel/sched/topology.c
-@@ -670,6 +670,15 @@ DEFINE_PER_CPU(struct sched_domain __rcu *, sd_asym_packing);
- DEFINE_PER_CPU(struct sched_domain __rcu *, sd_asym_cpucapacity);
- DEFINE_STATIC_KEY_FALSE(sched_asym_cpucapacity);
-
-+#ifdef CONFIG_IPC_CLASSES
-+DEFINE_STATIC_KEY_FALSE(sched_ipcc);
-+
-+void sched_enable_ipc_classes(void)
-+{
-+ static_branch_enable_cpuslocked(&sched_ipcc);
-+}
-+#endif
-+
- static void update_top_cache_domain(int cpu)
- {
- struct sched_domain_shared *sds = NULL;
---
-2.39.2
-
-From db0b0e36404f9b091b52d5c1798ca3e875bf3728 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:44 -0800
-Subject: [PATCH] sched/core: Initialize the IPC class of a new task
-
-New tasks shall start life as unclassified. They will be classified by
-hardware when they run.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/core.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/kernel/sched/core.c b/kernel/sched/core.c
-index 2a4918a1faa9e..325b1d3cf7a82 100644
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
-@@ -4424,6 +4424,9 @@ static void __sched_fork(unsigned long clone_flags, struct task_struct *p)
- p->se.prev_sum_exec_runtime = 0;
- p->se.nr_migrations = 0;
- p->se.vruntime = 0;
-+#ifdef CONFIG_IPC_CLASSES
-+ p->ipcc = IPC_CLASS_UNCLASSIFIED;
-+#endif
- INIT_LIST_HEAD(&p->se.group_node);
-
- #ifdef CONFIG_FAIR_GROUP_SCHED
---
-2.39.2
-
-From 8250fc7b2d160a0638603d7575b0516a0ff1340e Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:45 -0800
-Subject: [PATCH] sched/core: Add user_tick as argument to scheduler_tick()
-
-Differentiate between user and kernel ticks so that the scheduler updates
-the IPC class of the current task during the former.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- include/linux/sched.h | 2 +-
- kernel/sched/core.c | 2 +-
- kernel/time/timer.c | 2 +-
- 3 files changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/include/linux/sched.h b/include/linux/sched.h
-index f292942178850..4f96c3dd59d0b 100644
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
-@@ -293,7 +293,7 @@ enum {
- TASK_COMM_LEN = 16,
- };
-
--extern void scheduler_tick(void);
-+extern void scheduler_tick(bool user_tick);
-
- #define MAX_SCHEDULE_TIMEOUT LONG_MAX
-
-diff --git a/kernel/sched/core.c b/kernel/sched/core.c
-index 325b1d3cf7a82..b438fc79f868f 100644
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
-@@ -5550,7 +5550,7 @@ static inline u64 cpu_resched_latency(struct rq *rq) { return 0; }
- * This function gets called by the timer code, with HZ frequency.
- * We call it with interrupts disabled.
- */
--void scheduler_tick(void)
-+void scheduler_tick(bool user_tick)
- {
- int cpu = smp_processor_id();
- struct rq *rq = cpu_rq(cpu);
-diff --git a/kernel/time/timer.c b/kernel/time/timer.c
-index 63a8ce7177dd4..e15e24105891f 100644
---- a/kernel/time/timer.c
-+++ b/kernel/time/timer.c
-@@ -2073,7 +2073,7 @@ void update_process_times(int user_tick)
- if (in_irq())
- irq_work_tick();
- #endif
-- scheduler_tick();
-+ scheduler_tick(user_tick);
- if (IS_ENABLED(CONFIG_POSIX_TIMERS))
- run_posix_cpu_timers();
- }
---
-2.39.2
-
-From 7151037d127499dfdb328d84ffc2f435aa3471ce Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:46 -0800
-Subject: [PATCH] sched/core: Update the IPC class of the current task
-
-When supported, hardware monitors the instruction stream to classify the
-current task. Hence, at userspace tick, we are ready to read the most
-recent classification result for the current task.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/core.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/kernel/sched/core.c b/kernel/sched/core.c
-index b438fc79f868f..0ab39cc055c77 100644
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
-@@ -5562,6 +5562,9 @@ void scheduler_tick(bool user_tick)
- if (housekeeping_cpu(cpu, HK_TYPE_TICK))
- arch_scale_freq_tick();
-
-+ if (sched_ipcc_enabled() && user_tick)
-+ arch_update_ipcc(curr);
-+
- sched_clock_tick();
-
- rq_lock(rq, &rf);
---
-2.39.2
-
-From 7bd90996a0cfd74c641d808c8975ab8aa5796572 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:47 -0800
-Subject: [PATCH] sched/fair: Collect load-balancing stats for IPC classes
-
-When selecting a busiest scheduling group, the IPC class of the current
-task can be used to select between two scheduling groups of types asym_
-packing or fully_busy that are otherwise identical.
-
-Compute the IPC class performance score for a scheduling group. It
-is the sum of the scores of the current tasks of all the runqueues.
-
-Also, keep track of the class of the task with the lowest IPC class score
-in the scheduling group.
-
-These two metrics will be used during idle load balancing to compute the
-current and the prospective IPC class score of a scheduling group.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 61 +++++++++++++++++++++++++++++++++++++++++++++
- 1 file changed, 61 insertions(+)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index e5079ee882ff8..a418164953c36 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -8767,6 +8767,11 @@ struct sg_lb_stats {
- unsigned int nr_numa_running;
- unsigned int nr_preferred_running;
- #endif
-+#ifdef CONFIG_IPC_CLASSES
-+ unsigned long min_score; /* Min(score(rq->curr->ipcc)) */
-+ unsigned short min_ipcc; /* Class of the task with the minimum IPCC score in the rq */
-+ unsigned long sum_score; /* Sum(score(rq->curr->ipcc)) */
-+#endif
- };
-
- /*
-@@ -9110,6 +9115,59 @@ group_type group_classify(unsigned int imbalance_pct,
- return group_has_spare;
- }
-
-+#ifdef CONFIG_IPC_CLASSES
-+static void init_rq_ipcc_stats(struct sg_lb_stats *sgs)
-+{
-+ /* All IPCC stats have been set to zero in update_sg_lb_stats(). */
-+ sgs->min_score = ULONG_MAX;
-+}
-+
-+/* Called only if cpu_of(@rq) is not idle and has tasks running. */
-+static void update_sg_lb_ipcc_stats(int dst_cpu, struct sg_lb_stats *sgs,
-+ struct rq *rq)
-+{
-+ struct task_struct *curr;
-+ unsigned short ipcc;
-+ unsigned long score;
-+
-+ if (!sched_ipcc_enabled())
-+ return;
-+
-+ curr = rcu_dereference(rq->curr);
-+ if (!curr || (curr->flags & PF_EXITING) || is_idle_task(curr) ||
-+ task_is_realtime(curr) ||
-+ !cpumask_test_cpu(dst_cpu, curr->cpus_ptr))
-+ return;
-+
-+ ipcc = curr->ipcc;
-+ score = arch_get_ipcc_score(ipcc, cpu_of(rq));
-+
-+ /*
-+ * Ignore tasks with invalid scores. When finding the busiest group, we
-+ * prefer those with higher sum_score. This group will not be selected.
-+ */
-+ if (IS_ERR_VALUE(score))
-+ return;
-+
-+ sgs->sum_score += score;
-+
-+ if (score < sgs->min_score) {
-+ sgs->min_score = score;
-+ sgs->min_ipcc = ipcc;
-+ }
-+}
-+
-+#else /* CONFIG_IPC_CLASSES */
-+static void update_sg_lb_ipcc_stats(int dst_cpu, struct sg_lb_stats *sgs,
-+ struct rq *rq)
-+{
-+}
-+
-+static void init_rq_ipcc_stats(struct sg_lb_stats *sgs)
-+{
-+}
-+#endif /* CONFIG_IPC_CLASSES */
-+
- /**
- * asym_smt_can_pull_tasks - Check whether the load balancing CPU can pull tasks
- * @dst_cpu: Destination CPU of the load balancing
-@@ -9202,6 +9260,7 @@ static inline void update_sg_lb_stats(struct lb_env *env,
- int i, nr_running, local_group;
-
- memset(sgs, 0, sizeof(*sgs));
-+ init_rq_ipcc_stats(sgs);
-
- local_group = group == sds->local;
-
-@@ -9251,6 +9310,8 @@ static inline void update_sg_lb_stats(struct lb_env *env,
- if (sgs->group_misfit_task_load < load)
- sgs->group_misfit_task_load = load;
- }
-+
-+ update_sg_lb_ipcc_stats(env->dst_cpu, sgs, rq);
- }
-
- sgs->group_capacity = group->sgc->capacity;
---
-2.39.2
-
-From dcdc8c47500008e304dab90c7546127c8a056752 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:48 -0800
-Subject: [PATCH] sched/fair: Compute IPC class scores for load balancing
-
-Compute the joint total (both current and prospective) IPC class score of
-a scheduling group and the local scheduling group.
-
-These IPCC statistics are used during idle load balancing. The candidate
-scheduling group will have one fewer busy CPU after load balancing. This
-observation is important for cores with SMT support.
-
-The IPCC score of scheduling groups composed of SMT siblings needs to
-consider that the siblings share CPU resources. When computing the total
-IPCC score of the scheduling group, divide score of each sibling by the
-number of busy siblings.
-
-Collect IPCC statistics for asym_packing and fully_busy scheduling groups.
-When picking a busiest group, they are used to break ties between otherwise
-identical groups.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 68 +++++++++++++++++++++++++++++++++++++++++++++
- 1 file changed, 68 insertions(+)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index a418164953c36..ae0c908be707e 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -8771,6 +8771,8 @@ struct sg_lb_stats {
- unsigned long min_score; /* Min(score(rq->curr->ipcc)) */
- unsigned short min_ipcc; /* Class of the task with the minimum IPCC score in the rq */
- unsigned long sum_score; /* Sum(score(rq->curr->ipcc)) */
-+ long ipcc_score_after; /* Prospective IPCC score after load balancing */
-+ unsigned long ipcc_score_before; /* IPCC score before load balancing */
- #endif
- };
-
-@@ -9157,6 +9159,62 @@ static void update_sg_lb_ipcc_stats(int dst_cpu, struct sg_lb_stats *sgs,
- }
- }
-
-+static void update_sg_lb_stats_scores(struct sg_lb_stats *sgs,
-+ struct sched_group *sg,
-+ struct lb_env *env)
-+{
-+ unsigned long score_on_dst_cpu, before;
-+ int busy_cpus;
-+ long after;
-+
-+ if (!sched_ipcc_enabled())
-+ return;
-+
-+ /*
-+ * IPCC scores are only useful during idle load balancing. For now,
-+ * only asym_packing uses IPCC scores.
-+ */
-+ if (!(env->sd->flags & SD_ASYM_PACKING) ||
-+ env->idle == CPU_NOT_IDLE)
-+ return;
-+
-+ /*
-+ * IPCC scores are used to break ties only between these types of
-+ * groups.
-+ */
-+ if (sgs->group_type != group_fully_busy &&
-+ sgs->group_type != group_asym_packing)
-+ return;
-+
-+ busy_cpus = sgs->group_weight - sgs->idle_cpus;
-+
-+ /* No busy CPUs in the group. No tasks to move. */
-+ if (!busy_cpus)
-+ return;
-+
-+ score_on_dst_cpu = arch_get_ipcc_score(sgs->min_ipcc, env->dst_cpu);
-+
-+ /*
-+ * Do not use IPC scores. sgs::ipcc_score_{after, before} will be zero
-+ * and not used.
-+ */
-+ if (IS_ERR_VALUE(score_on_dst_cpu))
-+ return;
-+
-+ before = sgs->sum_score;
-+ after = before - sgs->min_score;
-+
-+ /* SMT siblings share throughput. */
-+ if (busy_cpus > 1 && sg->flags & SD_SHARE_CPUCAPACITY) {
-+ before /= busy_cpus;
-+ /* One sibling will become idle after load balance. */
-+ after /= busy_cpus - 1;
-+ }
-+
-+ sgs->ipcc_score_after = after + score_on_dst_cpu;
-+ sgs->ipcc_score_before = before;
-+}
-+
- #else /* CONFIG_IPC_CLASSES */
- static void update_sg_lb_ipcc_stats(int dst_cpu, struct sg_lb_stats *sgs,
- struct rq *rq)
-@@ -9166,6 +9224,13 @@ static void update_sg_lb_ipcc_stats(int dst_cpu, struct sg_lb_stats *sgs,
- static void init_rq_ipcc_stats(struct sg_lb_stats *sgs)
- {
- }
-+
-+static void update_sg_lb_stats_scores(struct sg_lb_stats *sgs,
-+ struct sched_group *sg,
-+ struct lb_env *env)
-+{
-+}
-+
- #endif /* CONFIG_IPC_CLASSES */
-
- /**
-@@ -9327,6 +9392,9 @@ static inline void update_sg_lb_stats(struct lb_env *env,
-
- sgs->group_type = group_classify(env->sd->imbalance_pct, group, sgs);
-
-+ if (!local_group)
-+ update_sg_lb_stats_scores(sgs, group, env);
-+
- /* Computing avg_load makes sense only when group is overloaded */
- if (sgs->group_type == group_overloaded)
- sgs->avg_load = (sgs->group_load * SCHED_CAPACITY_SCALE) /
---
-2.39.2
-
-From f5899b589a3df28df698309c8529262012cbfcbc Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:49 -0800
-Subject: [PATCH] sched/fair: Use IPCC stats to break ties between asym_packing
- sched groups
-
-As it iterates, update_sd_pick_busiest() keeps on selecting as busiest
-sched groups of identical priority. Since both groups have the same
-priority, either group is a good choice. The IPCC statistics provide a
-measure of the throughput before and after load balance. Use them to
-pick a busiest scheduling group from otherwise identical asym_packing
-scheduling groups.
-
-Pick as busiest the scheduling group that yields a higher IPCC score
-after load balancing.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 72 +++++++++++++++++++++++++++++++++++++++++++++
- 1 file changed, 72 insertions(+)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index ae0c908be707e..cffb435e2b1c4 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -9215,6 +9215,60 @@ static void update_sg_lb_stats_scores(struct sg_lb_stats *sgs,
- sgs->ipcc_score_before = before;
- }
-
-+/**
-+ * sched_asym_ipcc_prefer - Select a sched group based on its IPCC score
-+ * @a: Load balancing statistics of a sched group
-+ * @b: Load balancing statistics of a second sched group
-+ *
-+ * Returns: true if @a has a higher IPCC score than @b after load balance.
-+ * False otherwise.
-+ */
-+static bool sched_asym_ipcc_prefer(struct sg_lb_stats *a,
-+ struct sg_lb_stats *b)
-+{
-+ if (!sched_ipcc_enabled())
-+ return false;
-+
-+ /* @a increases overall throughput after load balance. */
-+ if (a->ipcc_score_after > b->ipcc_score_after)
-+ return true;
-+
-+ /*
-+ * If @a and @b yield the same overall throughput, pick @a if
-+ * its current throughput is lower than that of @b.
-+ */
-+ if (a->ipcc_score_after == b->ipcc_score_after)
-+ return a->ipcc_score_before < b->ipcc_score_before;
-+
-+ return false;
-+}
-+
-+/**
-+ * sched_asym_ipcc_pick - Select a sched group based on its IPCC score
-+ * @a: A scheduling group
-+ * @b: A second scheduling group
-+ * @a_stats: Load balancing statistics of @a
-+ * @b_stats: Load balancing statistics of @b
-+ *
-+ * Returns: true if @a has the same priority and @a has tasks with IPC classes
-+ * that yield higher overall throughput after load balance. False otherwise.
-+ */
-+static bool sched_asym_ipcc_pick(struct sched_group *a,
-+ struct sched_group *b,
-+ struct sg_lb_stats *a_stats,
-+ struct sg_lb_stats *b_stats)
-+{
-+ /*
-+ * Only use the class-specific preference selection if both sched
-+ * groups have the same priority.
-+ */
-+ if (arch_asym_cpu_priority(a->asym_prefer_cpu) !=
-+ arch_asym_cpu_priority(b->asym_prefer_cpu))
-+ return false;
-+
-+ return sched_asym_ipcc_prefer(a_stats, b_stats);
-+}
-+
- #else /* CONFIG_IPC_CLASSES */
- static void update_sg_lb_ipcc_stats(int dst_cpu, struct sg_lb_stats *sgs,
- struct rq *rq)
-@@ -9231,6 +9285,14 @@ static void update_sg_lb_stats_scores(struct sg_lb_stats *sgs,
- {
- }
-
-+static bool sched_asym_ipcc_pick(struct sched_group *a,
-+ struct sched_group *b,
-+ struct sg_lb_stats *a_stats,
-+ struct sg_lb_stats *b_stats)
-+{
-+ return false;
-+}
-+
- #endif /* CONFIG_IPC_CLASSES */
-
- /**
-@@ -9466,6 +9528,16 @@ static bool update_sd_pick_busiest(struct lb_env *env,
- /* Prefer to move from lowest priority CPU's work */
- if (sched_asym_prefer(sg->asym_prefer_cpu, sds->busiest->asym_prefer_cpu))
- return false;
-+
-+ /*
-+ * Unlike other callers of sched_asym_prefer(), here both @sg
-+ * and @sds::busiest have tasks running. When they have equal
-+ * priority, their IPC class scores can be used to select a
-+ * better busiest.
-+ */
-+ if (sched_asym_ipcc_pick(sds->busiest, sg, &sds->busiest_stat, sgs))
-+ return false;
-+
- break;
-
- case group_misfit_task:
---
-2.39.2
-
-From 516bec260bf73b1f5c078755b96593849fd166d3 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:50 -0800
-Subject: [PATCH] sched/fair: Use IPCC stats to break ties between fully_busy
- SMT groups
-
-IPCC statistics are used during idle load balancing. After balancing one
-of the siblings of an SMT core will become idle. The rest of the busy
-siblings will enjoy increased throughput. The IPCC statistics provide
-a measure of the increased throughput. Use them to pick a busiest group
-from otherwise identical fully_busy scheduling groups (of which the
-avg_load is equal - and zero).
-
-Using IPCC scores to break ties with non-SMT fully_busy sched groups
-is not necessary. SMT sched groups always need more help.
-
-Add a stub sched_asym_ipcc_prefer() for !CONFIG_IPC_CLASSES.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 23 ++++++++++++++++++++---
- 1 file changed, 20 insertions(+), 3 deletions(-)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index cffb435e2b1c4..0996339df429b 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -9285,6 +9285,12 @@ static void update_sg_lb_stats_scores(struct sg_lb_stats *sgs,
- {
- }
-
-+static bool sched_asym_ipcc_prefer(struct sg_lb_stats *a,
-+ struct sg_lb_stats *b)
-+{
-+ return false;
-+}
-+
- static bool sched_asym_ipcc_pick(struct sched_group *a,
- struct sched_group *b,
- struct sg_lb_stats *a_stats,
-@@ -9568,10 +9574,21 @@ static bool update_sd_pick_busiest(struct lb_env *env,
- if (sgs->avg_load == busiest->avg_load) {
- /*
- * SMT sched groups need more help than non-SMT groups.
-- * If @sg happens to also be SMT, either choice is good.
- */
-- if (sds->busiest->flags & SD_SHARE_CPUCAPACITY)
-- return false;
-+ if (sds->busiest->flags & SD_SHARE_CPUCAPACITY) {
-+ if (!(sg->flags & SD_SHARE_CPUCAPACITY))
-+ return false;
-+
-+ /*
-+ * Between two SMT groups, use IPCC scores to pick the
-+ * one that would improve throughput the most (only
-+ * asym_packing uses IPCC scores for now).
-+ */
-+ if (sched_ipcc_enabled() &&
-+ env->sd->flags & SD_ASYM_PACKING &&
-+ sched_asym_ipcc_prefer(busiest, sgs))
-+ return false;
-+ }
- }
-
- break;
---
-2.39.2
-
-From 442df79e3613c6db2f01a8489177d0edd366309d Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:51 -0800
-Subject: [PATCH] sched/fair: Use IPCC scores to select a busiest runqueue
-
-For two runqueues of equal priority and equal number of running of tasks,
-select the one whose current task would have the highest IPC class score
-if placed on the destination CPU.
-
-For now, use IPCC scores only for scheduling domains with the
-SD_ASYM_PACKING flag.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/fair.c | 64 +++++++++++++++++++++++++++++++++++++++++++++
- 1 file changed, 64 insertions(+)
-
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index 0996339df429b..a9a105092e7c3 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -9269,6 +9269,37 @@ static bool sched_asym_ipcc_pick(struct sched_group *a,
- return sched_asym_ipcc_prefer(a_stats, b_stats);
- }
-
-+/**
-+ * ipcc_score_delta - Get the IPCC score delta wrt the load balance's dst_cpu
-+ * @p: A task
-+ * @env: Load balancing environment
-+ *
-+ * Returns: The IPCC score delta that @p would get if placed in the destination
-+ * CPU of @env. LONG_MIN to indicate that the delta should not be used.
-+ */
-+static long ipcc_score_delta(struct task_struct *p, struct lb_env *env)
-+{
-+ unsigned long score_src, score_dst;
-+ unsigned short ipcc = p->ipcc;
-+
-+ if (!sched_ipcc_enabled())
-+ return LONG_MIN;
-+
-+ /* Only asym_packing uses IPCC scores at the moment. */
-+ if (!(env->sd->flags & SD_ASYM_PACKING))
-+ return LONG_MIN;
-+
-+ score_dst = arch_get_ipcc_score(ipcc, env->dst_cpu);
-+ if (IS_ERR_VALUE(score_dst))
-+ return LONG_MIN;
-+
-+ score_src = arch_get_ipcc_score(ipcc, task_cpu(p));
-+ if (IS_ERR_VALUE(score_src))
-+ return LONG_MIN;
-+
-+ return score_dst - score_src;
-+}
-+
- #else /* CONFIG_IPC_CLASSES */
- static void update_sg_lb_ipcc_stats(int dst_cpu, struct sg_lb_stats *sgs,
- struct rq *rq)
-@@ -9299,6 +9330,11 @@ static bool sched_asym_ipcc_pick(struct sched_group *a,
- return false;
- }
-
-+static long ipcc_score_delta(struct task_struct *p, struct lb_env *env)
-+{
-+ return LONG_MIN;
-+}
-+
- #endif /* CONFIG_IPC_CLASSES */
-
- /**
-@@ -10459,6 +10495,7 @@ static struct rq *find_busiest_queue(struct lb_env *env,
- {
- struct rq *busiest = NULL, *rq;
- unsigned long busiest_util = 0, busiest_load = 0, busiest_capacity = 1;
-+ long busiest_ipcc_delta = LONG_MIN;
- unsigned int busiest_nr = 0;
- int i;
-
-@@ -10575,8 +10612,35 @@ static struct rq *find_busiest_queue(struct lb_env *env,
-
- case migrate_task:
- if (busiest_nr < nr_running) {
-+ struct task_struct *curr;
-+
- busiest_nr = nr_running;
- busiest = rq;
-+
-+ /*
-+ * Remember the IPCC score delta of busiest::curr.
-+ * We may need it to break a tie with other queues
-+ * with equal nr_running.
-+ */
-+ curr = rcu_dereference(busiest->curr);
-+ busiest_ipcc_delta = ipcc_score_delta(curr, env);
-+ /*
-+ * If rq and busiest have the same number of running
-+ * tasks and IPC classes are supported, pick rq if doing
-+ * so would give rq::curr a bigger IPC boost on dst_cpu.
-+ */
-+ } else if (busiest_nr == nr_running) {
-+ struct task_struct *curr;
-+ long delta;
-+
-+ curr = rcu_dereference(rq->curr);
-+ delta = ipcc_score_delta(curr, env);
-+
-+ if (busiest_ipcc_delta < delta) {
-+ busiest_ipcc_delta = delta;
-+ busiest_nr = nr_running;
-+ busiest = rq;
-+ }
- }
- break;
-
---
-2.39.2
-
-From fa944aa2c7b296272c55a201a3aa40a84f9737a5 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:52 -0800
-Subject: [PATCH] thermal: intel: hfi: Introduce Intel Thread Director classes
-
-On Intel hybrid parts, each type of CPU has specific performance and
-energy efficiency capabilities. The Intel Thread Director technology
-extends the Hardware Feedback Interface (HFI) to provide performance and
-energy efficiency data for advanced classes of instructions.
-
-Add support to parse per-class capabilities.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- drivers/thermal/intel/intel_hfi.c | 30 ++++++++++++++++++++++++------
- 1 file changed, 24 insertions(+), 6 deletions(-)
-
-diff --git a/drivers/thermal/intel/intel_hfi.c b/drivers/thermal/intel/intel_hfi.c
-index 6e604bda2b939..2527ae3836c74 100644
---- a/drivers/thermal/intel/intel_hfi.c
-+++ b/drivers/thermal/intel/intel_hfi.c
-@@ -77,7 +77,7 @@ union cpuid6_edx {
- * @ee_cap: Energy efficiency capability
- *
- * Capabilities of a logical processor in the HFI table. These capabilities are
-- * unitless.
-+ * unitless and specific to each HFI class.
- */
- struct hfi_cpu_data {
- u8 perf_cap;
-@@ -89,7 +89,8 @@ struct hfi_cpu_data {
- * @perf_updated: Hardware updated performance capabilities
- * @ee_updated: Hardware updated energy efficiency capabilities
- *
-- * Properties of the data in an HFI table.
-+ * Properties of the data in an HFI table. There exists one header per each
-+ * HFI class.
- */
- struct hfi_hdr {
- u8 perf_updated;
-@@ -127,16 +128,21 @@ struct hfi_instance {
-
- /**
- * struct hfi_features - Supported HFI features
-+ * @nr_classes: Number of classes supported
- * @nr_table_pages: Size of the HFI table in 4KB pages
- * @cpu_stride: Stride size to locate the capability data of a logical
- * processor within the table (i.e., row stride)
-+ * @class_stride: Stride size to locate a class within the capability
-+ * data of a logical processor or the HFI table header
- * @hdr_size: Size of the table header
- *
- * Parameters and supported features that are common to all HFI instances
- */
- struct hfi_features {
-+ unsigned int nr_classes;
- size_t nr_table_pages;
- unsigned int cpu_stride;
-+ unsigned int class_stride;
- unsigned int hdr_size;
- };
-
-@@ -333,8 +339,8 @@ static void init_hfi_cpu_index(struct hfi_cpu_info *info)
- }
-
- /*
-- * The format of the HFI table depends on the number of capabilities that the
-- * hardware supports. Keep a data structure to navigate the table.
-+ * The format of the HFI table depends on the number of capabilities and classes
-+ * that the hardware supports. Keep a data structure to navigate the table.
- */
- static void init_hfi_instance(struct hfi_instance *hfi_instance)
- {
-@@ -515,18 +521,30 @@ static __init int hfi_parse_features(void)
- /* The number of 4KB pages required by the table */
- hfi_features.nr_table_pages = edx.split.table_pages + 1;
-
-+ /*
-+ * Capability fields of an HFI class are grouped together. Classes are
-+ * contiguous in memory. Hence, use the number of supported features to
-+ * locate a specific class.
-+ */
-+ hfi_features.class_stride = nr_capabilities;
-+
-+ /* For now, use only one class of the HFI table */
-+ hfi_features.nr_classes = 1;
-+
- /*
- * The header contains change indications for each supported feature.
- * The size of the table header is rounded up to be a multiple of 8
- * bytes.
- */
-- hfi_features.hdr_size = DIV_ROUND_UP(nr_capabilities, 8) * 8;
-+ hfi_features.hdr_size = DIV_ROUND_UP(nr_capabilities *
-+ hfi_features.nr_classes, 8) * 8;
-
- /*
- * Data of each logical processor is also rounded up to be a multiple
- * of 8 bytes.
- */
-- hfi_features.cpu_stride = DIV_ROUND_UP(nr_capabilities, 8) * 8;
-+ hfi_features.cpu_stride = DIV_ROUND_UP(nr_capabilities *
-+ hfi_features.nr_classes, 8) * 8;
-
- return 0;
- }
---
-2.39.2
-
-From 61b13cb56dcd43bfa7ef1a94ae93fb4f9d45b7dc Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:53 -0800
-Subject: [PATCH] x86/cpufeatures: Add the Intel Thread Director feature
- definitions
-
-Intel Thread Director (ITD) provides hardware resources to classify
-the current task. The classification reflects the type of instructions that
-a task currently executes.
-
-ITD extends the Hardware Feedback Interface table to provide performance
-and energy efficiency capabilities for each of the supported classes of
-tasks.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- arch/x86/include/asm/cpufeatures.h | 1 +
- arch/x86/include/asm/disabled-features.h | 8 +++++++-
- arch/x86/kernel/cpu/cpuid-deps.c | 1 +
- 3 files changed, 9 insertions(+), 1 deletion(-)
-
-diff --git a/arch/x86/include/asm/cpufeatures.h b/arch/x86/include/asm/cpufeatures.h
-index 8f39c46197b82..a2f2730737aeb 100644
---- a/arch/x86/include/asm/cpufeatures.h
-+++ b/arch/x86/include/asm/cpufeatures.h
-@@ -345,6 +345,7 @@
- #define X86_FEATURE_HWP_EPP (14*32+10) /* HWP Energy Perf. Preference */
- #define X86_FEATURE_HWP_PKG_REQ (14*32+11) /* HWP Package Level Request */
- #define X86_FEATURE_HFI (14*32+19) /* Hardware Feedback Interface */
-+#define X86_FEATURE_ITD (14*32+23) /* Intel Thread Director */
-
- /* AMD SVM Feature Identification, CPUID level 0x8000000a (EDX), word 15 */
- #define X86_FEATURE_NPT (15*32+ 0) /* Nested Page Table support */
-diff --git a/arch/x86/include/asm/disabled-features.h b/arch/x86/include/asm/disabled-features.h
-index c44b56f7ffba0..0edd9bef7f2ed 100644
---- a/arch/x86/include/asm/disabled-features.h
-+++ b/arch/x86/include/asm/disabled-features.h
-@@ -99,6 +99,12 @@
- # define DISABLE_TDX_GUEST (1 << (X86_FEATURE_TDX_GUEST & 31))
- #endif
-
-+#ifdef CONFIG_IPC_CLASSES
-+# define DISABLE_ITD 0
-+#else
-+# define DISABLE_ITD (1 << (X86_FEATURE_ITD & 31))
-+#endif
-+
- /*
- * Make sure to add features to the correct mask
- */
-@@ -117,7 +123,7 @@
- DISABLE_CALL_DEPTH_TRACKING)
- #define DISABLED_MASK12 0
- #define DISABLED_MASK13 0
--#define DISABLED_MASK14 0
-+#define DISABLED_MASK14 (DISABLE_ITD)
- #define DISABLED_MASK15 0
- #define DISABLED_MASK16 (DISABLE_PKU|DISABLE_OSPKE|DISABLE_LA57|DISABLE_UMIP| \
- DISABLE_ENQCMD)
-diff --git a/arch/x86/kernel/cpu/cpuid-deps.c b/arch/x86/kernel/cpu/cpuid-deps.c
-index d952211171292..277f157e067e5 100644
---- a/arch/x86/kernel/cpu/cpuid-deps.c
-+++ b/arch/x86/kernel/cpu/cpuid-deps.c
-@@ -79,6 +79,7 @@ static const struct cpuid_dep cpuid_deps[] = {
- { X86_FEATURE_XFD, X86_FEATURE_XSAVES },
- { X86_FEATURE_XFD, X86_FEATURE_XGETBV1 },
- { X86_FEATURE_AMX_TILE, X86_FEATURE_XFD },
-+ { X86_FEATURE_ITD, X86_FEATURE_HFI },
- {}
- };
-
---
-2.39.2
-
-From b32f2ed414ebd4bef042aa2529acdefbad0352a2 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:54 -0800
-Subject: [PATCH] thermal: intel: hfi: Store per-CPU IPCC scores
-
-The scheduler reads the IPCC scores when balancing load. These reads can
-be quite frequent. Hardware can also update the HFI table frequently.
-Concurrent access may cause a lot of lock contention. It gets worse as the
-number of CPUs increases.
-
-Instead, create separate per-CPU IPCC scores that the scheduler can read
-without the HFI table lock.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Suggested-by: Peter Zijlstra (Intel) <peterz@infradead.org>
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- drivers/thermal/intel/intel_hfi.c | 46 +++++++++++++++++++++++++++++++
- 1 file changed, 46 insertions(+)
-
-diff --git a/drivers/thermal/intel/intel_hfi.c b/drivers/thermal/intel/intel_hfi.c
-index 2527ae3836c74..b06021828892c 100644
---- a/drivers/thermal/intel/intel_hfi.c
-+++ b/drivers/thermal/intel/intel_hfi.c
-@@ -29,6 +29,7 @@
- #include <linux/kernel.h>
- #include <linux/math.h>
- #include <linux/mutex.h>
-+#include <linux/percpu.h>
- #include <linux/percpu-defs.h>
- #include <linux/printk.h>
- #include <linux/processor.h>
-@@ -170,6 +171,43 @@ static struct workqueue_struct *hfi_updates_wq;
- #define HFI_UPDATE_INTERVAL HZ
- #define HFI_MAX_THERM_NOTIFY_COUNT 16
-
-+#ifdef CONFIG_IPC_CLASSES
-+static int __percpu *hfi_ipcc_scores;
-+
-+static int alloc_hfi_ipcc_scores(void)
-+{
-+ if (!cpu_feature_enabled(X86_FEATURE_ITD))
-+ return 0;
-+
-+ hfi_ipcc_scores = __alloc_percpu(sizeof(*hfi_ipcc_scores) *
-+ hfi_features.nr_classes,
-+ sizeof(*hfi_ipcc_scores));
-+
-+ return !hfi_ipcc_scores;
-+}
-+
-+static void set_hfi_ipcc_score(void *caps, int cpu)
-+{
-+ int i, *hfi_class;
-+
-+ if (!cpu_feature_enabled(X86_FEATURE_ITD))
-+ return;
-+
-+ hfi_class = per_cpu_ptr(hfi_ipcc_scores, cpu);
-+
-+ for (i = 0; i < hfi_features.nr_classes; i++) {
-+ struct hfi_cpu_data *class_caps;
-+
-+ class_caps = caps + i * hfi_features.class_stride;
-+ WRITE_ONCE(hfi_class[i], class_caps->perf_cap);
-+ }
-+}
-+
-+#else
-+static int alloc_hfi_ipcc_scores(void) { return 0; }
-+static void set_hfi_ipcc_score(void *caps, int cpu) { }
-+#endif /* CONFIG_IPC_CLASSES */
-+
- static void get_hfi_caps(struct hfi_instance *hfi_instance,
- struct thermal_genl_cpu_caps *cpu_caps)
- {
-@@ -192,6 +230,8 @@ static void get_hfi_caps(struct hfi_instance *hfi_instance,
- cpu_caps[i].efficiency = caps->ee_cap << 2;
-
- ++i;
-+
-+ set_hfi_ipcc_score(caps, cpu);
- }
- raw_spin_unlock_irq(&hfi_instance->table_lock);
- }
-@@ -580,8 +620,14 @@ void __init intel_hfi_init(void)
- if (!hfi_updates_wq)
- goto err_nomem;
-
-+ if (alloc_hfi_ipcc_scores())
-+ goto err_ipcc;
-+
- return;
-
-+err_ipcc:
-+ destroy_workqueue(hfi_updates_wq);
-+
- err_nomem:
- for (j = 0; j < i; ++j) {
- hfi_instance = &hfi_instances[j];
---
-2.39.2
-
-From 9b519ff89b08af84eb947598643a71fddcc6a263 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:55 -0800
-Subject: [PATCH] thermal: intel: hfi: Update the IPC class of the current task
-
-Use Intel Thread Director classification to update the IPC class of a
-task. Implement the arch_update_ipcc() interface of the scheduler.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- arch/x86/include/asm/topology.h | 6 ++++++
- drivers/thermal/intel/intel_hfi.c | 32 +++++++++++++++++++++++++++++++
- 2 files changed, 38 insertions(+)
-
-diff --git a/arch/x86/include/asm/topology.h b/arch/x86/include/asm/topology.h
-index 458c891a82736..ffcdac3f398f0 100644
---- a/arch/x86/include/asm/topology.h
-+++ b/arch/x86/include/asm/topology.h
-@@ -227,4 +227,10 @@ void init_freq_invariance_cppc(void);
- #define arch_init_invariance_cppc init_freq_invariance_cppc
- #endif
-
-+#if defined(CONFIG_IPC_CLASSES) && defined(CONFIG_INTEL_HFI_THERMAL)
-+void intel_hfi_update_ipcc(struct task_struct *curr);
-+
-+#define arch_update_ipcc intel_hfi_update_ipcc
-+#endif /* defined(CONFIG_IPC_CLASSES) && defined(CONFIG_INTEL_HFI_THERMAL) */
-+
- #endif /* _ASM_X86_TOPOLOGY_H */
-diff --git a/drivers/thermal/intel/intel_hfi.c b/drivers/thermal/intel/intel_hfi.c
-index b06021828892c..530dcf57e06e2 100644
---- a/drivers/thermal/intel/intel_hfi.c
-+++ b/drivers/thermal/intel/intel_hfi.c
-@@ -72,6 +72,17 @@ union cpuid6_edx {
- u32 full;
- };
-
-+#ifdef CONFIG_IPC_CLASSES
-+union hfi_thread_feedback_char_msr {
-+ struct {
-+ u64 classid : 8;
-+ u64 __reserved : 55;
-+ u64 valid : 1;
-+ } split;
-+ u64 full;
-+};
-+#endif
-+
- /**
- * struct hfi_cpu_data - HFI capabilities per CPU
- * @perf_cap: Performance capability
-@@ -174,6 +185,27 @@ static struct workqueue_struct *hfi_updates_wq;
- #ifdef CONFIG_IPC_CLASSES
- static int __percpu *hfi_ipcc_scores;
-
-+void intel_hfi_update_ipcc(struct task_struct *curr)
-+{
-+ union hfi_thread_feedback_char_msr msr;
-+
-+ /* We should not be here if ITD is not supported. */
-+ if (!cpu_feature_enabled(X86_FEATURE_ITD)) {
-+ pr_warn_once("task classification requested but not supported!");
-+ return;
-+ }
-+
-+ rdmsrl(MSR_IA32_HW_FEEDBACK_CHAR, msr.full);
-+ if (!msr.split.valid)
-+ return;
-+
-+ /*
-+ * 0 is a valid classification for Intel Thread Director. A scheduler
-+ * IPCC class of 0 means that the task is unclassified. Adjust.
-+ */
-+ curr->ipcc = msr.split.classid + 1;
-+}
-+
- static int alloc_hfi_ipcc_scores(void)
- {
- if (!cpu_feature_enabled(X86_FEATURE_ITD))
---
-2.39.2
-
-From 4cd93c9b598e57aa752639a4d93240d54ca89f23 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:56 -0800
-Subject: [PATCH] thermal: intel: hfi: Report the IPC class score of a CPU
-
-Implement the arch_get_ipcc_score() interface of the scheduler. Use the
-performance capabilities of the extended Hardware Feedback Interface table
-as the IPC score.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- arch/x86/include/asm/topology.h | 2 ++
- drivers/thermal/intel/intel_hfi.c | 27 +++++++++++++++++++++++++++
- 2 files changed, 29 insertions(+)
-
-diff --git a/arch/x86/include/asm/topology.h b/arch/x86/include/asm/topology.h
-index ffcdac3f398f0..c4fcd9c3c634f 100644
---- a/arch/x86/include/asm/topology.h
-+++ b/arch/x86/include/asm/topology.h
-@@ -229,8 +229,10 @@ void init_freq_invariance_cppc(void);
-
- #if defined(CONFIG_IPC_CLASSES) && defined(CONFIG_INTEL_HFI_THERMAL)
- void intel_hfi_update_ipcc(struct task_struct *curr);
-+unsigned long intel_hfi_get_ipcc_score(unsigned short ipcc, int cpu);
-
- #define arch_update_ipcc intel_hfi_update_ipcc
-+#define arch_get_ipcc_score intel_hfi_get_ipcc_score
- #endif /* defined(CONFIG_IPC_CLASSES) && defined(CONFIG_INTEL_HFI_THERMAL) */
-
- #endif /* _ASM_X86_TOPOLOGY_H */
-diff --git a/drivers/thermal/intel/intel_hfi.c b/drivers/thermal/intel/intel_hfi.c
-index 530dcf57e06e2..fa9b4a678d926 100644
---- a/drivers/thermal/intel/intel_hfi.c
-+++ b/drivers/thermal/intel/intel_hfi.c
-@@ -206,6 +206,33 @@ void intel_hfi_update_ipcc(struct task_struct *curr)
- curr->ipcc = msr.split.classid + 1;
- }
-
-+unsigned long intel_hfi_get_ipcc_score(unsigned short ipcc, int cpu)
-+{
-+ unsigned short hfi_class;
-+ int *scores;
-+
-+ if (cpu < 0 || cpu >= nr_cpu_ids)
-+ return -EINVAL;
-+
-+ if (ipcc == IPC_CLASS_UNCLASSIFIED)
-+ return -EINVAL;
-+
-+ /*
-+ * Scheduler IPC classes start at 1. HFI classes start at 0.
-+ * See note intel_hfi_update_ipcc().
-+ */
-+ hfi_class = ipcc - 1;
-+
-+ if (hfi_class >= hfi_features.nr_classes)
-+ return -EINVAL;
-+
-+ scores = per_cpu_ptr(hfi_ipcc_scores, cpu);
-+ if (!scores)
-+ return -ENODEV;
-+
-+ return READ_ONCE(scores[hfi_class]);
-+}
-+
- static int alloc_hfi_ipcc_scores(void)
- {
- if (!cpu_feature_enabled(X86_FEATURE_ITD))
---
-2.39.2
-
-From 6452cc53bb25d5f4716f2e59ae3900452315b9be Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:57 -0800
-Subject: [PATCH] thermal: intel: hfi: Define a default class for unclassified
- tasks
-
-A task may be unclassified if it has been recently created, spend most of
-its lifetime sleeping, or hardware has not provided a classification.
-
-Most tasks will be eventually classified as scheduler's IPC class 1
-(HFI class 0). This class corresponds to the capabilities in the legacy,
-classless, HFI table.
-
-IPC class 1 is a reasonable choice until hardware provides an actual
-classification. Meanwhile, the scheduler will place classes of tasks with
-higher IPC scores on higher-performance CPUs.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- drivers/thermal/intel/intel_hfi.c | 15 ++++++++++++++-
- 1 file changed, 14 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/thermal/intel/intel_hfi.c b/drivers/thermal/intel/intel_hfi.c
-index fa9b4a678d926..7ea6acce7107e 100644
---- a/drivers/thermal/intel/intel_hfi.c
-+++ b/drivers/thermal/intel/intel_hfi.c
-@@ -185,6 +185,19 @@ static struct workqueue_struct *hfi_updates_wq;
- #ifdef CONFIG_IPC_CLASSES
- static int __percpu *hfi_ipcc_scores;
-
-+/*
-+ * A task may be unclassified if it has been recently created, spend most of
-+ * its lifetime sleeping, or hardware has not provided a classification.
-+ *
-+ * Most tasks will be classified as scheduler's IPC class 1 (HFI class 0)
-+ * eventually. Meanwhile, the scheduler will place classes of tasks with higher
-+ * IPC scores on higher-performance CPUs.
-+ *
-+ * IPC class 1 is a reasonable choice. It matches the performance capability
-+ * of the legacy, classless, HFI table.
-+ */
-+#define HFI_UNCLASSIFIED_DEFAULT 1
-+
- void intel_hfi_update_ipcc(struct task_struct *curr)
- {
- union hfi_thread_feedback_char_msr msr;
-@@ -215,7 +228,7 @@ unsigned long intel_hfi_get_ipcc_score(unsigned short ipcc, int cpu)
- return -EINVAL;
-
- if (ipcc == IPC_CLASS_UNCLASSIFIED)
-- return -EINVAL;
-+ ipcc = HFI_UNCLASSIFIED_DEFAULT;
-
- /*
- * Scheduler IPC classes start at 1. HFI classes start at 0.
---
-2.39.2
-
-From 44126224fe2556862b2324fbff03fd627e195080 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:58 -0800
-Subject: [PATCH] thermal: intel: hfi: Enable the Intel Thread Director
-
-Enable Intel Thread Director from the CPU hotplug callback: globally from
-CPU0 and then enable the thread-classification hardware in each logical
-processor individually.
-
-Also, initialize the number of classes supported.
-
-Let the scheduler know that it can start using IPC classes.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- arch/x86/include/asm/msr-index.h | 2 ++
- drivers/thermal/intel/intel_hfi.c | 40 +++++++++++++++++++++++++++++--
- 2 files changed, 40 insertions(+), 2 deletions(-)
-
-diff --git a/arch/x86/include/asm/msr-index.h b/arch/x86/include/asm/msr-index.h
-index 978a3e203cdbb..35ca36a7f8896 100644
---- a/arch/x86/include/asm/msr-index.h
-+++ b/arch/x86/include/asm/msr-index.h
-@@ -1099,6 +1099,8 @@
- /* Hardware Feedback Interface */
- #define MSR_IA32_HW_FEEDBACK_PTR 0x17d0
- #define MSR_IA32_HW_FEEDBACK_CONFIG 0x17d1
-+#define MSR_IA32_HW_FEEDBACK_THREAD_CONFIG 0x17d4
-+#define MSR_IA32_HW_FEEDBACK_CHAR 0x17d2
-
- /* x2APIC locked status */
- #define MSR_IA32_XAPIC_DISABLE_STATUS 0xBD
-diff --git a/drivers/thermal/intel/intel_hfi.c b/drivers/thermal/intel/intel_hfi.c
-index 7ea6acce7107e..35d947f475508 100644
---- a/drivers/thermal/intel/intel_hfi.c
-+++ b/drivers/thermal/intel/intel_hfi.c
-@@ -48,6 +48,8 @@
- /* Hardware Feedback Interface MSR configuration bits */
- #define HW_FEEDBACK_PTR_VALID_BIT BIT(0)
- #define HW_FEEDBACK_CONFIG_HFI_ENABLE_BIT BIT(0)
-+#define HW_FEEDBACK_CONFIG_ITD_ENABLE_BIT BIT(1)
-+#define HW_FEEDBACK_THREAD_CONFIG_ENABLE_BIT BIT(0)
-
- /* CPUID detection and enumeration definitions for HFI */
-
-@@ -72,6 +74,15 @@ union cpuid6_edx {
- u32 full;
- };
-
-+union cpuid6_ecx {
-+ struct {
-+ u32 dont_care0:8;
-+ u32 nr_classes:8;
-+ u32 dont_care1:16;
-+ } split;
-+ u32 full;
-+};
-+
- #ifdef CONFIG_IPC_CLASSES
- union hfi_thread_feedback_char_msr {
- struct {
-@@ -506,6 +517,11 @@ void intel_hfi_online(unsigned int cpu)
-
- init_hfi_cpu_index(info);
-
-+ if (cpu_feature_enabled(X86_FEATURE_ITD)) {
-+ msr_val = HW_FEEDBACK_THREAD_CONFIG_ENABLE_BIT;
-+ wrmsrl(MSR_IA32_HW_FEEDBACK_THREAD_CONFIG, msr_val);
-+ }
-+
- /*
- * Now check if the HFI instance of the package/die of @cpu has been
- * initialized (by checking its header). In such case, all we have to
-@@ -561,8 +577,22 @@ void intel_hfi_online(unsigned int cpu)
- */
- rdmsrl(MSR_IA32_HW_FEEDBACK_CONFIG, msr_val);
- msr_val |= HW_FEEDBACK_CONFIG_HFI_ENABLE_BIT;
-+
-+ if (cpu_feature_enabled(X86_FEATURE_ITD))
-+ msr_val |= HW_FEEDBACK_CONFIG_ITD_ENABLE_BIT;
-+
- wrmsrl(MSR_IA32_HW_FEEDBACK_CONFIG, msr_val);
-
-+ /*
-+ * We have all we need to support IPC classes. Task classification is
-+ * now working.
-+ *
-+ * All class scores are zero until after the first HFI update. That is
-+ * OK. The scheduler queries these scores at every load balance.
-+ */
-+ if (cpu_feature_enabled(X86_FEATURE_ITD))
-+ sched_enable_ipc_classes();
-+
- unlock:
- mutex_unlock(&hfi_instance_lock);
- return;
-@@ -640,8 +670,14 @@ static __init int hfi_parse_features(void)
- */
- hfi_features.class_stride = nr_capabilities;
-
-- /* For now, use only one class of the HFI table */
-- hfi_features.nr_classes = 1;
-+ if (cpu_feature_enabled(X86_FEATURE_ITD)) {
-+ union cpuid6_ecx ecx;
-+
-+ ecx.full = cpuid_ecx(CPUID_HFI_LEAF);
-+ hfi_features.nr_classes = ecx.split.nr_classes;
-+ } else {
-+ hfi_features.nr_classes = 1;
-+ }
-
- /*
- * The header contains change indications for each supported feature.
---
-2.39.2
-
-From 734cc5407daf6d98ff6c89f79bf1f794635f7617 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:10:59 -0800
-Subject: [PATCH] sched/task_struct: Add helpers for IPC classification
-
-The unprocessed classification that hardware provides for a task may not
-be usable by the scheduler: the classification may change too frequently or
-architectures may want to consider extra factors. For instance, some
-processors with Intel Thread Director need to consider the state of the SMT
-siblings of a core.
-
-Provide per-task helper variables that architectures can use to post-
-process the classification that hardware provides.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- include/linux/sched.h | 12 +++++++++++-
- 1 file changed, 11 insertions(+), 1 deletion(-)
-
-diff --git a/include/linux/sched.h b/include/linux/sched.h
-index 4f96c3dd59d0b..582e14cf3f765 100644
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
-@@ -1529,7 +1529,17 @@ struct task_struct {
- * A hardware-defined classification of task that reflects but is
- * not identical to the number of instructions per cycle.
- */
-- unsigned short ipcc;
-+ unsigned int ipcc : 9;
-+ /*
-+ * A candidate classification that arch-specific implementations
-+ * qualify for correctness.
-+ */
-+ unsigned int ipcc_tmp : 9;
-+ /*
-+ * Counter to filter out transient candidate classifications
-+ * of a task.
-+ */
-+ unsigned int ipcc_cntr : 14;
- #endif
-
- /*
---
-2.39.2
-
-From 41d3fb0009d226f33935191790774bec3460c3e1 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:11:00 -0800
-Subject: [PATCH] sched/core: Initialize helpers of task classification
-
-Just as tasks start life unclassified, initialize the classification
-auxiliar variables.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- kernel/sched/core.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/kernel/sched/core.c b/kernel/sched/core.c
-index 0ab39cc055c77..2a942fc3c3094 100644
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
-@@ -4426,6 +4426,8 @@ static void __sched_fork(unsigned long clone_flags, struct task_struct *p)
- p->se.vruntime = 0;
- #ifdef CONFIG_IPC_CLASSES
- p->ipcc = IPC_CLASS_UNCLASSIFIED;
-+ p->ipcc_tmp = IPC_CLASS_UNCLASSIFIED;
-+ p->ipcc_cntr = 0;
- #endif
- INIT_LIST_HEAD(&p->se.group_node);
-
---
-2.39.2
-
-From 4e8dc94941042de9905f32f1d8e1a49e8893d631 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:11:01 -0800
-Subject: [PATCH] sched/fair: Introduce sched_smt_siblings_idle()
-
-X86 needs to know the idle state of the SMT siblings of a CPU to improve
-the accuracy of IPCC classification. X86 implements support for IPC classes
-in the thermal HFI driver.
-
-Rename is_core_idle() as sched_smt_siblings_idle() and make it available
-outside the scheduler code.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- include/linux/sched.h | 2 ++
- kernel/sched/fair.c | 21 +++++++++++++++------
- 2 files changed, 17 insertions(+), 6 deletions(-)
-
-diff --git a/include/linux/sched.h b/include/linux/sched.h
-index 582e14cf3f765..f2adf662eda83 100644
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
-@@ -2440,4 +2440,6 @@ static inline void sched_core_fork(struct task_struct *p) { }
-
- extern void sched_set_stop_task(int cpu, struct task_struct *stop);
-
-+extern bool sched_smt_siblings_idle(int cpu);
-+
- #endif
-diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
-index a9a105092e7c3..97c574d5fa575 100644
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
-@@ -1064,7 +1064,14 @@ update_stats_curr_start(struct cfs_rq *cfs_rq, struct sched_entity *se)
- * Scheduling class queueing methods:
- */
-
--static inline bool is_core_idle(int cpu)
-+/**
-+ * sched_smt_siblings_idle - Check whether SMT siblings of a CPU are idle
-+ * @cpu: The CPU to check
-+ *
-+ * Returns true if all the SMT siblings of @cpu are idle or @cpu does not have
-+ * SMT siblings. The idle state of @cpu is not considered.
-+ */
-+bool sched_smt_siblings_idle(int cpu)
- {
- #ifdef CONFIG_SCHED_SMT
- int sibling;
-@@ -1767,7 +1774,7 @@ static inline int numa_idle_core(int idle_core, int cpu)
- * Prefer cores instead of packing HT siblings
- * and triggering future load balancing.
- */
-- if (is_core_idle(cpu))
-+ if (sched_smt_siblings_idle(cpu))
- idle_core = cpu;
-
- return idle_core;
-@@ -9388,7 +9395,8 @@ sched_asym(struct lb_env *env, struct sd_lb_stats *sds, struct sg_lb_stats *sgs
- * If the destination CPU has SMT siblings, env->idle != CPU_NOT_IDLE
- * is not sufficient. We need to make sure the whole core is idle.
- */
-- if (sds->local->flags & SD_SHARE_CPUCAPACITY && !is_core_idle(env->dst_cpu))
-+ if (sds->local->flags & SD_SHARE_CPUCAPACITY &&
-+ !sched_smt_siblings_idle(env->dst_cpu))
- return false;
-
- /* Only do SMT checks if either local or candidate have SMT siblings. */
-@@ -10557,7 +10565,8 @@ static struct rq *find_busiest_queue(struct lb_env *env,
- sched_asym_prefer(i, env->dst_cpu) &&
- nr_running == 1) {
- if (env->sd->flags & SD_SHARE_CPUCAPACITY ||
-- (!(env->sd->flags & SD_SHARE_CPUCAPACITY) && is_core_idle(i)))
-+ (!(env->sd->flags & SD_SHARE_CPUCAPACITY) &&
-+ sched_smt_siblings_idle(i)))
- continue;
- }
-
-@@ -10686,7 +10695,7 @@ asym_active_balance(struct lb_env *env)
- * busy sibling.
- */
- return sched_asym_prefer(env->dst_cpu, env->src_cpu) ||
-- !is_core_idle(env->src_cpu);
-+ !sched_smt_siblings_idle(env->src_cpu);
- }
-
- return false;
-@@ -11433,7 +11442,7 @@ static void nohz_balancer_kick(struct rq *rq)
- */
- if (sd->flags & SD_SHARE_CPUCAPACITY ||
- (!(sd->flags & SD_SHARE_CPUCAPACITY) &&
-- is_core_idle(i))) {
-+ sched_smt_siblings_idle(i))) {
- flags = NOHZ_STATS_KICK | NOHZ_BALANCE_KICK;
- goto unlock;
- }
---
-2.39.2
-
-From 0552b24fd1c1d40cd5b4a32d07afae3f3136d6c2 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:11:02 -0800
-Subject: [PATCH] thermal: intel: hfi: Implement model-specific checks for task
- classification
-
-In Alder Lake and Raptor Lake, the result of thread classification is more
-accurate when only one SMT sibling is busy. Classification results for
-class 2 and 3 are always reliable.
-
-To avoid unnecessary migrations, only update the class of a task if it has
-been the same during 4 consecutive user ticks.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- drivers/thermal/intel/intel_hfi.c | 60 ++++++++++++++++++++++++++++++-
- 1 file changed, 59 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/thermal/intel/intel_hfi.c b/drivers/thermal/intel/intel_hfi.c
-index 35d947f475508..fdb53e4cabc14 100644
---- a/drivers/thermal/intel/intel_hfi.c
-+++ b/drivers/thermal/intel/intel_hfi.c
-@@ -40,6 +40,7 @@
- #include <linux/workqueue.h>
-
- #include <asm/msr.h>
-+#include <asm/intel-family.h>
-
- #include "../thermal_core.h"
- #include "intel_hfi.h"
-@@ -209,9 +210,64 @@ static int __percpu *hfi_ipcc_scores;
- */
- #define HFI_UNCLASSIFIED_DEFAULT 1
-
-+#define CLASS_DEBOUNCER_SKIPS 4
-+
-+/**
-+ * debounce_and_update_class() - Process and update a task's classification
-+ *
-+ * @p: The task of which the classification will be updated
-+ * @new_ipcc: The new IPC classification
-+ *
-+ * Update the classification of @p with the new value that hardware provides.
-+ * Only update the classification of @p if it has been the same during
-+ * CLASS_DEBOUNCER_SKIPS consecutive ticks.
-+ */
-+static void debounce_and_update_class(struct task_struct *p, u8 new_ipcc)
-+{
-+ u16 debounce_skip;
-+
-+ /* The class of @p changed. Only restart the debounce counter. */
-+ if (p->ipcc_tmp != new_ipcc) {
-+ p->ipcc_cntr = 1;
-+ goto out;
-+ }
-+
-+ /*
-+ * The class of @p did not change. Update it if it has been the same
-+ * for CLASS_DEBOUNCER_SKIPS user ticks.
-+ */
-+ debounce_skip = p->ipcc_cntr + 1;
-+ if (debounce_skip < CLASS_DEBOUNCER_SKIPS)
-+ p->ipcc_cntr++;
-+ else
-+ p->ipcc = new_ipcc;
-+
-+out:
-+ p->ipcc_tmp = new_ipcc;
-+}
-+
-+static bool classification_is_accurate(u8 hfi_class, bool smt_siblings_idle)
-+{
-+ switch (boot_cpu_data.x86_model) {
-+ case INTEL_FAM6_ALDERLAKE:
-+ case INTEL_FAM6_ALDERLAKE_L:
-+ case INTEL_FAM6_RAPTORLAKE:
-+ case INTEL_FAM6_RAPTORLAKE_P:
-+ case INTEL_FAM6_RAPTORLAKE_S:
-+ if (hfi_class == 3 || hfi_class == 2 || smt_siblings_idle)
-+ return true;
-+
-+ return false;
-+
-+ default:
-+ return true;
-+ }
-+}
-+
- void intel_hfi_update_ipcc(struct task_struct *curr)
- {
- union hfi_thread_feedback_char_msr msr;
-+ bool idle;
-
- /* We should not be here if ITD is not supported. */
- if (!cpu_feature_enabled(X86_FEATURE_ITD)) {
-@@ -227,7 +283,9 @@ void intel_hfi_update_ipcc(struct task_struct *curr)
- * 0 is a valid classification for Intel Thread Director. A scheduler
- * IPCC class of 0 means that the task is unclassified. Adjust.
- */
-- curr->ipcc = msr.split.classid + 1;
-+ idle = sched_smt_siblings_idle(task_cpu(curr));
-+ if (classification_is_accurate(msr.split.classid, idle))
-+ debounce_and_update_class(curr, msr.split.classid + 1);
- }
-
- unsigned long intel_hfi_get_ipcc_score(unsigned short ipcc, int cpu)
---
-2.39.2
-
-From ea77b647f82ae1b9b57f60841b2aad7cb89bbc92 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:11:03 -0800
-Subject: [PATCH] x86/cpufeatures: Add feature bit for HRESET
-
-The HRESET instruction prevents the classification of the current task
-from influencing the classification of the next task when running serially
-on the same logical processor.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- arch/x86/include/asm/cpufeatures.h | 1 +
- arch/x86/include/asm/msr-index.h | 4 +++-
- arch/x86/kernel/cpu/scattered.c | 1 +
- 3 files changed, 5 insertions(+), 1 deletion(-)
-
-diff --git a/arch/x86/include/asm/cpufeatures.h b/arch/x86/include/asm/cpufeatures.h
-index a2f2730737aeb..0a64e6bc67b13 100644
---- a/arch/x86/include/asm/cpufeatures.h
-+++ b/arch/x86/include/asm/cpufeatures.h
-@@ -307,6 +307,7 @@
- #define X86_FEATURE_SGX_EDECCSSA (11*32+18) /* "" SGX EDECCSSA user leaf function */
- #define X86_FEATURE_CALL_DEPTH (11*32+19) /* "" Call depth tracking for RSB stuffing */
- #define X86_FEATURE_MSR_TSX_CTRL (11*32+20) /* "" MSR IA32_TSX_CTRL (Intel) implemented */
-+#define X86_FEATURE_HRESET (11*32+23) /* Hardware history reset instruction */
-
- /* Intel-defined CPU features, CPUID level 0x00000007:1 (EAX), word 12 */
- #define X86_FEATURE_AVX_VNNI (12*32+ 4) /* AVX VNNI instructions */
-diff --git a/arch/x86/include/asm/msr-index.h b/arch/x86/include/asm/msr-index.h
-index 35ca36a7f8896..4e6b1eddd7339 100644
---- a/arch/x86/include/asm/msr-index.h
-+++ b/arch/x86/include/asm/msr-index.h
-@@ -1102,6 +1102,9 @@
- #define MSR_IA32_HW_FEEDBACK_THREAD_CONFIG 0x17d4
- #define MSR_IA32_HW_FEEDBACK_CHAR 0x17d2
-
-+/* Hardware History Reset */
-+#define MSR_IA32_HW_HRESET_ENABLE 0x17da
-+
- /* x2APIC locked status */
- #define MSR_IA32_XAPIC_DISABLE_STATUS 0xBD
- #define LEGACY_XAPIC_DISABLED BIT(0) /*
-@@ -1109,5 +1112,4 @@
- * disabling x2APIC will cause
- * a #GP
- */
--
- #endif /* _ASM_X86_MSR_INDEX_H */
-diff --git a/arch/x86/kernel/cpu/scattered.c b/arch/x86/kernel/cpu/scattered.c
-index f53944fb8f7f9..66bc5713644dc 100644
---- a/arch/x86/kernel/cpu/scattered.c
-+++ b/arch/x86/kernel/cpu/scattered.c
-@@ -28,6 +28,7 @@ static const struct cpuid_bit cpuid_bits[] = {
- { X86_FEATURE_EPB, CPUID_ECX, 3, 0x00000006, 0 },
- { X86_FEATURE_INTEL_PPIN, CPUID_EBX, 0, 0x00000007, 1 },
- { X86_FEATURE_RRSBA_CTRL, CPUID_EDX, 2, 0x00000007, 2 },
-+ { X86_FEATURE_HRESET, CPUID_EAX, 22, 0x00000007, 1 },
- { X86_FEATURE_CQM_LLC, CPUID_EDX, 1, 0x0000000f, 0 },
- { X86_FEATURE_CQM_OCCUP_LLC, CPUID_EDX, 0, 0x0000000f, 1 },
- { X86_FEATURE_CQM_MBM_TOTAL, CPUID_EDX, 1, 0x0000000f, 1 },
---
-2.39.2
-
-From 98f46411379b4192bc6070a38628c32e880854a8 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:11:04 -0800
-Subject: [PATCH] x86/hreset: Configure history reset
-
-Configure the MSR that controls the behavior of HRESET on each logical
-processor.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- arch/x86/kernel/cpu/common.c | 23 ++++++++++++++++++++++-
- 1 file changed, 22 insertions(+), 1 deletion(-)
-
-diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
-index 6a25e93f2a87c..ae250426af286 100644
---- a/arch/x86/kernel/cpu/common.c
-+++ b/arch/x86/kernel/cpu/common.c
-@@ -412,6 +412,26 @@ static __always_inline void setup_umip(struct cpuinfo_x86 *c)
- cr4_clear_bits(X86_CR4_UMIP);
- }
-
-+static u32 hardware_history_features __ro_after_init;
-+
-+static __always_inline void setup_hreset(struct cpuinfo_x86 *c)
-+{
-+ if (!cpu_feature_enabled(X86_FEATURE_HRESET))
-+ return;
-+
-+ /*
-+ * Use on all CPUs the hardware history features that the boot
-+ * CPU supports.
-+ */
-+ if (c == &boot_cpu_data)
-+ hardware_history_features = cpuid_ebx(0x20);
-+
-+ if (!hardware_history_features)
-+ return;
-+
-+ wrmsrl(MSR_IA32_HW_HRESET_ENABLE, hardware_history_features);
-+}
-+
- /* These bits should not change their value after CPU init is finished. */
- static const unsigned long cr4_pinned_mask =
- X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_UMIP |
-@@ -1849,10 +1869,11 @@ static void identify_cpu(struct cpuinfo_x86 *c)
- /* Disable the PN if appropriate */
- squash_the_stupid_serial_number(c);
-
-- /* Set up SMEP/SMAP/UMIP */
-+ /* Set up SMEP/SMAP/UMIP/HRESET */
- setup_smep(c);
- setup_smap(c);
- setup_umip(c);
-+ setup_hreset(c);
-
- /* Enable FSGSBASE instructions if available. */
- if (cpu_has(c, X86_FEATURE_FSGSBASE)) {
---
-2.39.2
-
-From 296067cf1027b437407e587a6cb2a0a7bdf6c503 Mon Sep 17 00:00:00 2001
-From: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Date: Mon, 6 Feb 2023 21:11:05 -0800
-Subject: [PATCH] x86/process: Reset hardware history in context switch
-
-Reset the classification history of the current task when switching to the
-next task. Hardware will start the classification of the next task from
-scratch.
-
-Cc: Ben Segall <bsegall@google.com>
-Cc: Daniel Bristot de Oliveira <bristot@redhat.com>
-Cc: Dietmar Eggemann <dietmar.eggemann@arm.com>
-Cc: Ionela Voinescu <ionela.voinescu@arm.com>
-Cc: Joel Fernandes (Google) <joel@joelfernandes.org>
-Cc: Len Brown <len.brown@intel.com>
-Cc: Lukasz Luba <lukasz.luba@arm.com>
-Cc: Mel Gorman <mgorman@suse.de>
-Cc: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
-Cc: Steven Rostedt <rostedt@goodmis.org>
-Cc: Tim C. Chen <tim.c.chen@intel.com>
-Cc: Valentin Schneider <vschneid@redhat.com>
-Cc: x86@kernel.org
-Cc: linux-pm@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
-Patchset: intel-thread-director
----
- arch/x86/include/asm/hreset.h | 30 ++++++++++++++++++++++++++++++
- arch/x86/kernel/cpu/common.c | 7 +++++++
- arch/x86/kernel/process_32.c | 3 +++
- arch/x86/kernel/process_64.c | 3 +++
- 4 files changed, 43 insertions(+)
- create mode 100644 arch/x86/include/asm/hreset.h
-
-diff --git a/arch/x86/include/asm/hreset.h b/arch/x86/include/asm/hreset.h
-new file mode 100644
-index 0000000000000..d68ca2fb8642b
---- /dev/null
-+++ b/arch/x86/include/asm/hreset.h
-@@ -0,0 +1,30 @@
-+/* SPDX-License-Identifier: GPL-2.0 */
-+#ifndef _ASM_X86_HRESET_H
-+
-+/**
-+ * HRESET - History reset. Available since binutils v2.36.
-+ *
-+ * Request the processor to reset the history of task classification on the
-+ * current logical processor. The history components to be
-+ * reset are specified in %eax. Only bits specified in CPUID(0x20).EBX
-+ * and enabled in the IA32_HRESET_ENABLE MSR can be selected.
-+ *
-+ * The assembly code looks like:
-+ *
-+ * hreset %eax
-+ *
-+ * The corresponding machine code looks like:
-+ *
-+ * F3 0F 3A F0 ModRM Imm
-+ *
-+ * The value of ModRM is 0xc0 to specify %eax register addressing.
-+ * The ignored immediate operand is set to 0.
-+ *
-+ * The instruction is documented in the Intel SDM.
-+ */
-+
-+#define __ASM_HRESET ".byte 0xf3, 0xf, 0x3a, 0xf0, 0xc0, 0x0"
-+
-+void reset_hardware_history(void);
-+
-+#endif /* _ASM_X86_HRESET_H */
-diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
-index ae250426af286..c5c835c2a6195 100644
---- a/arch/x86/kernel/cpu/common.c
-+++ b/arch/x86/kernel/cpu/common.c
-@@ -53,6 +53,7 @@
- #include <asm/mce.h>
- #include <asm/msr.h>
- #include <asm/cacheinfo.h>
-+#include <asm/hreset.h>
- #include <asm/memtype.h>
- #include <asm/microcode.h>
- #include <asm/microcode_intel.h>
-@@ -414,6 +415,12 @@ static __always_inline void setup_umip(struct cpuinfo_x86 *c)
-
- static u32 hardware_history_features __ro_after_init;
-
-+void reset_hardware_history(void)
-+{
-+ asm_inline volatile (ALTERNATIVE("", __ASM_HRESET, X86_FEATURE_HRESET)
-+ : : "a" (hardware_history_features) : "memory");
-+}
-+
- static __always_inline void setup_hreset(struct cpuinfo_x86 *c)
- {
- if (!cpu_feature_enabled(X86_FEATURE_HRESET))
-diff --git a/arch/x86/kernel/process_32.c b/arch/x86/kernel/process_32.c
-index 708c87b88cc15..7353bb119e79c 100644
---- a/arch/x86/kernel/process_32.c
-+++ b/arch/x86/kernel/process_32.c
-@@ -52,6 +52,7 @@
- #include <asm/switch_to.h>
- #include <asm/vm86.h>
- #include <asm/resctrl.h>
-+#include <asm/hreset.h>
- #include <asm/proto.h>
-
- #include "process.h"
-@@ -214,6 +215,8 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
- /* Load the Intel cache allocation PQR MSR. */
- resctrl_sched_in(next_p);
-
-+ reset_hardware_history();
-+
- return prev_p;
- }
-
-diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c
-index bb65a68b4b499..eb204809890d2 100644
---- a/arch/x86/kernel/process_64.c
-+++ b/arch/x86/kernel/process_64.c
-@@ -53,6 +53,7 @@
- #include <asm/xen/hypervisor.h>
- #include <asm/vdso.h>
- #include <asm/resctrl.h>
-+#include <asm/hreset.h>
- #include <asm/unistd.h>
- #include <asm/fsgsbase.h>
- #ifdef CONFIG_IA32_EMULATION
-@@ -658,6 +659,8 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
- /* Load the Intel cache allocation PQR MSR. */
- resctrl_sched_in(next_p);
-
-+ reset_hardware_history();
-+
- return prev_p;
- }
-
---
-2.39.2
+2.40.1
diff --git a/SOURCES/merge.py b/SOURCES/merge.py
index b68bbe9..8fdfb53 100755
--- a/SOURCES/merge.py
+++ b/SOURCES/merge.py
@@ -51,10 +51,10 @@ override_file = sys.argv[1]
baseconfig_file = sys.argv[2]
if not os.path.exists(override_file):
- usage(f"overrides config file {override_file: s} does not exist!")
+ usage(f"overrides config file {override_file:s} does not exist!")
if not os.path.exists(baseconfig_file):
- usage(f"base configs file {baseconfig_file: s} does not exist")
+ usage(f"base configs file {baseconfig_file:s} does not exist")
if len(sys.argv) == 4:
print(f"# {sys.argv[3]:s}")
diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list
index 6f027c7..b036890 100644
--- a/SOURCES/mod-internal.list
+++ b/SOURCES/mod-internal.list
@@ -8,18 +8,24 @@ dev_addr_lists_test
dmatest
drm_buddy_test
drm_cmdline_parser_test
+drm_connector_test
drm_damage_helper_test
drm_dp_mst_helper_test
drm_format_helper_test
drm_format_test
drm_framebuffer_test
drm_kunit_helpers
+drm_managed_test
drm_mm_test
+drm_modes_test
drm_plane_helper_test
+drm_probe_helper_test
drm_rect_test
ext4-inode-test
fat_test
fortify_kunit
+gss_krb5_test
+hashtable_test
iio-test-format
iio-test-rescale
is_signed_type_kunit
diff --git a/SOURCES/patch-6.3-redhat.patch b/SOURCES/patch-6.3-redhat.patch
new file mode 100644
index 0000000..e1d8507
--- /dev/null
+++ b/SOURCES/patch-6.3-redhat.patch
@@ -0,0 +1,1413 @@
+ Makefile | 12 ++
+ arch/arm/Kconfig | 4 +-
+ arch/arm64/Kconfig | 2 +-
+ arch/s390/include/asm/ipl.h | 1 +
+ arch/s390/kernel/ipl.c | 5 +
+ arch/s390/kernel/setup.c | 4 +
+ arch/x86/kernel/setup.c | 22 ++--
+ drivers/acpi/apei/hest.c | 8 ++
+ drivers/acpi/irq.c | 17 ++-
+ drivers/acpi/scan.c | 9 ++
+ drivers/ata/libahci.c | 18 +++
+ drivers/char/ipmi/ipmi_dmi.c | 15 +++
+ drivers/char/ipmi/ipmi_msghandler.c | 16 ++-
+ drivers/firmware/efi/Makefile | 1 +
+ drivers/firmware/efi/efi.c | 124 +++++++++++++++------
+ drivers/firmware/efi/secureboot.c | 38 +++++++
+ drivers/hid/hid-rmi.c | 66 -----------
+ drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++
+ drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++---------
+ drivers/iommu/iommu.c | 22 ++++
+ drivers/nvme/host/core.c | 22 +++-
+ drivers/nvme/host/multipath.c | 19 ++--
+ drivers/nvme/host/nvme.h | 4 +
+ drivers/pci/quirks.c | 24 ++++
+ drivers/usb/core/hub.c | 7 ++
+ fs/xfs/xfs_buf_item_recover.c | 10 ++
+ include/linux/efi.h | 22 ++--
+ include/linux/lsm_hook_defs.h | 2 +
+ include/linux/lsm_hooks.h | 6 +
+ include/linux/rmi.h | 1 +
+ include/linux/security.h | 5 +
+ kernel/module/signing.c | 9 +-
+ scripts/tags.sh | 2 +
+ security/integrity/platform_certs/load_uefi.c | 6 +-
+ security/lockdown/Kconfig | 13 +++
+ security/lockdown/lockdown.c | 1 +
+ security/security.c | 6 +
+ sound/pci/hda/patch_realtek.c | 2 +
+ 38 files changed, 502 insertions(+), 186 deletions(-)
+
+diff --git a/Makefile b/Makefile
+index a3108cf700a0..e69155920a8f 100644
+--- a/Makefile
++++ b/Makefile
+@@ -22,6 +22,18 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
+ PHONY := __all
+ __all:
+
++# Set RHEL variables
++# Note that this ifdef'ery is required to handle when building with
++# the O= mechanism (relocate the object file results) due to upstream
++# commit 67d7c302 which broke our RHEL include file
++ifneq ($(realpath source),)
++include $(realpath source)/Makefile.rhelver
++else
++ifneq ($(realpath Makefile.rhelver),)
++include Makefile.rhelver
++endif
++endif
++
+ # We are using a recursive build, so we need to do a little thinking
+ # to get the ordering right.
+ #
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index e24a9820e12f..c39629f18c95 100644
+--- a/arch/arm/Kconfig
++++ b/arch/arm/Kconfig
+@@ -1306,9 +1306,9 @@ config HIGHMEM
+ If unsure, say n.
+
+ config HIGHPTE
+- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
++ bool "Allocate 2nd-level pagetables from highmem"
+ depends on HIGHMEM
+- default y
++ default n
+ help
+ The VM uses one page of physical memory for each page table.
+ For systems with a lot of processes, this can use a lot of
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 1023e896d46b..a5bb8dc90d68 100644
+--- a/arch/arm64/Kconfig
++++ b/arch/arm64/Kconfig
+@@ -1238,7 +1238,7 @@ endchoice
+
+ config ARM64_FORCE_52BIT
+ bool "Force 52-bit virtual addresses for userspace"
+- depends on ARM64_VA_BITS_52 && EXPERT
++ depends on ARM64_VA_BITS_52
+ help
+ For systems with 52-bit userspace VAs enabled, the kernel will attempt
+ to maintain compatibility with older software by providing 48-bit VAs
+diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
+index b0d00032479d..afb9544fb007 100644
+--- a/arch/s390/include/asm/ipl.h
++++ b/arch/s390/include/asm/ipl.h
+@@ -139,6 +139,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
+ unsigned char flags, unsigned short cert);
+ int ipl_report_add_certificate(struct ipl_report *report, void *key,
+ unsigned long addr, unsigned long len);
++bool ipl_get_secureboot(void);
+
+ /*
+ * DIAG 308 support
+diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
+index 5f0f5c86963a..f02ea90d1d4b 100644
+--- a/arch/s390/kernel/ipl.c
++++ b/arch/s390/kernel/ipl.c
+@@ -2519,3 +2519,8 @@ int ipl_report_free(struct ipl_report *report)
+ }
+
+ #endif
++
++bool ipl_get_secureboot(void)
++{
++ return !!ipl_secure_flag;
++}
+diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
+index 8ec5cdf9dadc..e2b89563075b 100644
+--- a/arch/s390/kernel/setup.c
++++ b/arch/s390/kernel/setup.c
+@@ -49,6 +49,7 @@
+ #include <linux/memory.h>
+ #include <linux/compat.h>
+ #include <linux/start_kernel.h>
++#include <linux/security.h>
+ #include <linux/hugetlb.h>
+ #include <linux/kmemleak.h>
+
+@@ -969,6 +970,9 @@ void __init setup_arch(char **cmdline_p)
+
+ log_component_list();
+
++ if (ipl_get_secureboot())
++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
++
+ /* Have one command line that is parsed and saved in /proc/cmdline */
+ /* boot_command_line has been already set up in early.c */
+ *cmdline_p = boot_command_line;
+diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
+index 16babff771bd..a1e48e27cf7a 100644
+--- a/arch/x86/kernel/setup.c
++++ b/arch/x86/kernel/setup.c
+@@ -21,6 +21,7 @@
+ #include <linux/root_dev.h>
+ #include <linux/hugetlb.h>
+ #include <linux/tboot.h>
++#include <linux/security.h>
+ #include <linux/usb/xhci-dbgp.h>
+ #include <linux/static_call.h>
+ #include <linux/swiotlb.h>
+@@ -1032,6 +1033,13 @@ void __init setup_arch(char **cmdline_p)
+ if (efi_enabled(EFI_BOOT))
+ efi_init();
+
++ efi_set_secure_boot(boot_params.secure_boot);
++
++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
++ if (efi_enabled(EFI_SECURE_BOOT))
++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX);
++#endif
++
+ dmi_setup();
+
+ /*
+@@ -1190,19 +1198,7 @@ void __init setup_arch(char **cmdline_p)
+ /* Allocate bigger log buffer */
+ setup_log_buf(1);
+
+- if (efi_enabled(EFI_BOOT)) {
+- switch (boot_params.secure_boot) {
+- case efi_secureboot_mode_disabled:
+- pr_info("Secure boot disabled\n");
+- break;
+- case efi_secureboot_mode_enabled:
+- pr_info("Secure boot enabled\n");
+- break;
+- default:
+- pr_info("Secure boot could not be determined\n");
+- break;
+- }
+- }
++ efi_set_secure_boot(boot_params.secure_boot);
+
+ reserve_initrd();
+
+diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
+index 6aef1ee5e1bd..8f146b1b4972 100644
+--- a/drivers/acpi/apei/hest.c
++++ b/drivers/acpi/apei/hest.c
+@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data)
+ if (hest_disable || !hest_tab)
+ return -EINVAL;
+
++#ifdef CONFIG_ARM64
++ /* Ignore broken firmware */
++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) &&
++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM)
++ return -EINVAL;
++#endif
++
+ hest_hdr = (struct acpi_hest_header *)(hest_tab + 1);
+ for (i = 0; i < hest_tab->error_source_count; i++) {
+ len = hest_esrc_len(hest_hdr);
+diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
+index c2c786eb95ab..4e3aa80cd5cf 100644
+--- a/drivers/acpi/irq.c
++++ b/drivers/acpi/irq.c
+@@ -138,6 +138,7 @@ struct acpi_irq_parse_one_ctx {
+ unsigned int index;
+ unsigned long *res_flags;
+ struct irq_fwspec *fwspec;
++ bool skip_producer_check;
+ };
+
+ /**
+@@ -211,7 +212,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
+ return AE_CTRL_TERMINATE;
+ case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
+ eirq = &ares->data.extended_irq;
+- if (eirq->producer_consumer == ACPI_PRODUCER)
++ if (!ctx->skip_producer_check &&
++ eirq->producer_consumer == ACPI_PRODUCER)
+ return AE_OK;
+ if (ctx->index >= eirq->interrupt_count) {
+ ctx->index -= eirq->interrupt_count;
+@@ -247,8 +249,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
+ static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
+ struct irq_fwspec *fwspec, unsigned long *flags)
+ {
+- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
+
++ /*
++ * Firmware on arm64-based HPE m400 platform incorrectly marks
++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
++ * Don't do the producer/consumer check for that device.
++ */
++ if (IS_ENABLED(CONFIG_ARM64)) {
++ struct acpi_device *adev = acpi_get_acpi_dev(handle);
++
++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08"))
++ ctx.skip_producer_check = true;
++ }
+ acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx);
+ return ctx.rc;
+ }
+diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
+index 0c6f06abe3f4..f66b85b2c108 100644
+--- a/drivers/acpi/scan.c
++++ b/drivers/acpi/scan.c
+@@ -1746,6 +1746,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
+ if (!acpi_match_device_ids(device, ignore_serial_bus_ids))
+ return false;
+
++ /*
++ * Firmware on some arm64 X-Gene platforms will make the UART
++ * device appear as both a UART and a slave of that UART. Just
++ * bail out here for X-Gene UARTs.
++ */
++ if (IS_ENABLED(CONFIG_ARM64) &&
++ !strcmp(acpi_device_hid(device), "APMC0D08"))
++ return false;
++
+ INIT_LIST_HEAD(&resource_list);
+ acpi_dev_get_resources(device, &resource_list,
+ acpi_check_serial_bus_slave,
+diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
+index 8f216de76648..51337c993a16 100644
+--- a/drivers/ata/libahci.c
++++ b/drivers/ata/libahci.c
+@@ -729,6 +729,24 @@ int ahci_stop_engine(struct ata_port *ap)
+ tmp &= ~PORT_CMD_START;
+ writel(tmp, port_mmio + PORT_CMD);
+
++#ifdef CONFIG_ARM64
++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */
++ if (dev_is_pci(ap->host->dev) &&
++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 &&
++ to_pci_dev(ap->host->dev)->device == 0x9027 &&
++ midr_is_cpu_model_range(read_cpuid_id(),
++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN),
++ MIDR_CPU_VAR_REV(0, 0),
++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) {
++ tmp = readl(hpriv->mmio + 0x8000);
++ udelay(100);
++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000);
++ udelay(100);
++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000);
++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n");
++ }
++#endif
++
+ /* wait for engine to stop. This could be as long as 500 msec */
+ tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
+ PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
+diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c
+index bbf7029e224b..cf7faa970dd6 100644
+--- a/drivers/char/ipmi/ipmi_dmi.c
++++ b/drivers/char/ipmi/ipmi_dmi.c
+@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
+ {
+ const struct dmi_device *dev = NULL;
+
++#ifdef CONFIG_ARM64
++ /* RHEL-only
++ * If this is ARM-based HPE m400, return now, because that platform
++ * reports the host-side ipmi address as intel port-io space, which
++ * does not exist in the ARM architecture.
++ */
++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
++
++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
++ pr_debug("%s does not support host ipmi\n", dmistr);
++ return 0;
++ }
++ /* END RHEL-only */
++#endif
++
+ while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
+ dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
+
+diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
+index 186f1fee7534..93e3a76596ff 100644
+--- a/drivers/char/ipmi/ipmi_msghandler.c
++++ b/drivers/char/ipmi/ipmi_msghandler.c
+@@ -35,6 +35,7 @@
+ #include <linux/uuid.h>
+ #include <linux/nospec.h>
+ #include <linux/vmalloc.h>
++#include <linux/dmi.h>
+ #include <linux/delay.h>
+
+ #define IPMI_DRIVER_VERSION "39.2"
+@@ -5516,8 +5517,21 @@ static int __init ipmi_init_msghandler_mod(void)
+ {
+ int rv;
+
+- pr_info("version " IPMI_DRIVER_VERSION "\n");
++#ifdef CONFIG_ARM64
++ /* RHEL-only
++ * If this is ARM-based HPE m400, return now, because that platform
++ * reports the host-side ipmi address as intel port-io space, which
++ * does not exist in the ARM architecture.
++ */
++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
+
++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
++ pr_debug("%s does not support host ipmi\n", dmistr);
++ return -ENOSYS;
++ }
++ /* END RHEL-only */
++#endif
++ pr_info("version " IPMI_DRIVER_VERSION "\n");
+ mutex_lock(&ipmi_interfaces_mutex);
+ rv = ipmi_register_driver();
+ mutex_unlock(&ipmi_interfaces_mutex);
+diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
+index b51f2a4c821e..be31d32aba53 100644
+--- a/drivers/firmware/efi/Makefile
++++ b/drivers/firmware/efi/Makefile
+@@ -25,6 +25,7 @@ subdir-$(CONFIG_EFI_STUB) += libstub
+ obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
+ obj-$(CONFIG_EFI_TEST) += test/
+ obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
++obj-$(CONFIG_EFI) += secureboot.o
+ obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
+ obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
+ obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
+diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
+index abeff7dc0b58..6384796e76dd 100644
+--- a/drivers/firmware/efi/efi.c
++++ b/drivers/firmware/efi/efi.c
+@@ -32,6 +32,7 @@
+ #include <linux/ucs2_string.h>
+ #include <linux/memblock.h>
+ #include <linux/security.h>
++#include <linux/bsearch.h>
+
+ #include <asm/early_ioremap.h>
+
+@@ -947,40 +948,101 @@ int efi_mem_type(unsigned long phys_addr)
+ }
+ #endif
+
++struct efi_error_code {
++ efi_status_t status;
++ int errno;
++ const char *description;
++};
++
++static const struct efi_error_code efi_error_codes[] = {
++ { EFI_SUCCESS, 0, "Success"},
++#if 0
++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"},
++#endif
++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"},
++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"},
++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"},
++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"},
++ { EFI_NOT_READY, -EAGAIN, "Not Ready"},
++ { EFI_DEVICE_ERROR, -EIO, "Device Error"},
++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"},
++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"},
++#if 0
++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"},
++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"},
++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"},
++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"},
++#endif
++ { EFI_NOT_FOUND, -ENOENT, "Not Found"},
++#if 0
++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"},
++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"},
++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"},
++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"},
++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"},
++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"},
++#endif
++ { EFI_ABORTED, -EINTR, "Aborted"},
++#if 0
++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"},
++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"},
++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"},
++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"},
++#endif
++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"},
++#if 0
++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"},
++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"},
++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"},
++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"},
++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"},
++
++ // warnings
++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"},
++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"},
++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"},
++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"},
++#endif
++};
++
++static int
++efi_status_cmp_bsearch(const void *key, const void *item)
++{
++ u64 status = (u64)(uintptr_t)key;
++ struct efi_error_code *code = (struct efi_error_code *)item;
++
++ if (status < code->status)
++ return -1;
++ if (status > code->status)
++ return 1;
++ return 0;
++}
++
+ int efi_status_to_err(efi_status_t status)
+ {
+- int err;
+-
+- switch (status) {
+- case EFI_SUCCESS:
+- err = 0;
+- break;
+- case EFI_INVALID_PARAMETER:
+- err = -EINVAL;
+- break;
+- case EFI_OUT_OF_RESOURCES:
+- err = -ENOSPC;
+- break;
+- case EFI_DEVICE_ERROR:
+- err = -EIO;
+- break;
+- case EFI_WRITE_PROTECTED:
+- err = -EROFS;
+- break;
+- case EFI_SECURITY_VIOLATION:
+- err = -EACCES;
+- break;
+- case EFI_NOT_FOUND:
+- err = -ENOENT;
+- break;
+- case EFI_ABORTED:
+- err = -EINTR;
+- break;
+- default:
+- err = -EINVAL;
+- }
++ struct efi_error_code *found;
++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
+
+- return err;
++ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
++ sizeof(struct efi_error_code), num,
++ efi_status_cmp_bsearch);
++ if (!found)
++ return -EINVAL;
++ return found->errno;
++}
++
++const char *
++efi_status_to_str(efi_status_t status)
++{
++ struct efi_error_code *found;
++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
++
++ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
++ sizeof(struct efi_error_code), num,
++ efi_status_cmp_bsearch);
++ if (!found)
++ return "Unknown error code";
++ return found->description;
+ }
+ EXPORT_SYMBOL_GPL(efi_status_to_err);
+
+diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
+new file mode 100644
+index 000000000000..de0a3714a5d4
+--- /dev/null
++++ b/drivers/firmware/efi/secureboot.c
+@@ -0,0 +1,38 @@
++/* Core kernel secure boot support.
++ *
++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved.
++ * Written by David Howells (dhowells@redhat.com)
++ *
++ * This program is free software; you can redistribute it and/or
++ * modify it under the terms of the GNU General Public Licence
++ * as published by the Free Software Foundation; either version
++ * 2 of the Licence, or (at your option) any later version.
++ */
++
++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
++
++#include <linux/efi.h>
++#include <linux/kernel.h>
++#include <linux/printk.h>
++
++/*
++ * Decide what to do when UEFI secure boot mode is enabled.
++ */
++void __init efi_set_secure_boot(enum efi_secureboot_mode mode)
++{
++ if (efi_enabled(EFI_BOOT)) {
++ switch (mode) {
++ case efi_secureboot_mode_disabled:
++ pr_info("Secure boot disabled\n");
++ break;
++ case efi_secureboot_mode_enabled:
++ set_bit(EFI_SECURE_BOOT, &efi.flags);
++ pr_info("Secure boot enabled\n");
++ break;
++ default:
++ pr_warn("Secure boot could not be determined (mode %u)\n",
++ mode);
++ break;
++ }
++ }
++}
+diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c
+index 84e7ba5314d3..efc96776f761 100644
+--- a/drivers/hid/hid-rmi.c
++++ b/drivers/hid/hid-rmi.c
+@@ -321,21 +321,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size)
+ {
+ struct rmi_data *hdata = hid_get_drvdata(hdev);
+ struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
+- unsigned long flags;
+
+ if (!(test_bit(RMI_STARTED, &hdata->flags)))
+ return 0;
+
+- pm_wakeup_event(hdev->dev.parent, 0);
+-
+- local_irq_save(flags);
+-
+ rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
+
+- generic_handle_irq(hdata->rmi_irq);
+-
+- local_irq_restore(flags);
+-
+ return 1;
+ }
+
+@@ -591,56 +582,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
+ .reset = rmi_hid_reset,
+ };
+
+-static void rmi_irq_teardown(void *data)
+-{
+- struct rmi_data *hdata = data;
+- struct irq_domain *domain = hdata->domain;
+-
+- if (!domain)
+- return;
+-
+- irq_dispose_mapping(irq_find_mapping(domain, 0));
+-
+- irq_domain_remove(domain);
+- hdata->domain = NULL;
+- hdata->rmi_irq = 0;
+-}
+-
+-static int rmi_irq_map(struct irq_domain *h, unsigned int virq,
+- irq_hw_number_t hw_irq_num)
+-{
+- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq);
+-
+- return 0;
+-}
+-
+-static const struct irq_domain_ops rmi_irq_ops = {
+- .map = rmi_irq_map,
+-};
+-
+-static int rmi_setup_irq_domain(struct hid_device *hdev)
+-{
+- struct rmi_data *hdata = hid_get_drvdata(hdev);
+- int ret;
+-
+- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1,
+- &rmi_irq_ops, hdata);
+- if (!hdata->domain)
+- return -ENOMEM;
+-
+- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata);
+- if (ret)
+- return ret;
+-
+- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0);
+- if (hdata->rmi_irq <= 0) {
+- hid_err(hdev, "Can't allocate an IRQ\n");
+- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO;
+- }
+-
+- return 0;
+-}
+-
+ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
+ {
+ struct rmi_data *data = NULL;
+@@ -713,18 +654,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
+
+ mutex_init(&data->page_mutex);
+
+- ret = rmi_setup_irq_domain(hdev);
+- if (ret) {
+- hid_err(hdev, "failed to allocate IRQ domain\n");
+- return ret;
+- }
+-
+ if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
+ rmi_hid_pdata.gpio_data.disable = true;
+
+ data->xport.dev = hdev->dev.parent;
+ data->xport.pdata = rmi_hid_pdata;
+- data->xport.pdata.irq = data->rmi_irq;
+ data->xport.proto_name = "hid";
+ data->xport.ops = &hid_rmi_ops;
+
+diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c
+index 4c15fae534f3..b3a9015d90b7 100644
+--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c
++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c
+@@ -9,6 +9,7 @@
+ #include <linux/init.h>
+ #include <linux/types.h>
+ #include <linux/device.h>
++#include <linux/dmi.h>
+ #include <linux/io.h>
+ #include <linux/err.h>
+ #include <linux/fs.h>
+@@ -2263,6 +2264,16 @@ static const struct amba_id etm4_ids[] = {
+ {},
+ };
+
++static const struct dmi_system_id broken_coresight[] = {
++ {
++ .matches = {
++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"),
++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"),
++ },
++ },
++ { } /* terminating entry */
++};
++
+ MODULE_DEVICE_TABLE(amba, etm4_ids);
+
+ static struct amba_driver etm4x_amba_driver = {
+@@ -2296,6 +2307,11 @@ static int __init etm4x_init(void)
+ {
+ int ret;
+
++ if (dmi_check_system(broken_coresight)) {
++ pr_info("ETM4 disabled due to firmware bug\n");
++ return 0;
++ }
++
+ ret = etm4_pm_setup();
+
+ /* etm4_pm_setup() does its own cleanup - exit on error */
+@@ -2322,6 +2338,9 @@ static int __init etm4x_init(void)
+
+ static void __exit etm4x_exit(void)
+ {
++ if (dmi_check_system(broken_coresight))
++ return;
++
+ amba_driver_unregister(&etm4x_amba_driver);
+ platform_driver_unregister(&etm4_platform_driver);
+ etm4_pm_clear();
+diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
+index 258d5fe3d395..f7298e3dc8f3 100644
+--- a/drivers/input/rmi4/rmi_driver.c
++++ b/drivers/input/rmi4/rmi_driver.c
+@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
+ attn_data.data = fifo_data;
+
+ kfifo_put(&drvdata->attn_fifo, attn_data);
++
++ schedule_work(&drvdata->attn_work);
+ }
+ EXPORT_SYMBOL_GPL(rmi_set_attn_data);
+
+-static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
++static void attn_callback(struct work_struct *work)
+ {
+- struct rmi_device *rmi_dev = dev_id;
+- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev);
++ struct rmi_driver_data *drvdata = container_of(work,
++ struct rmi_driver_data,
++ attn_work);
+ struct rmi4_attn_data attn_data = {0};
+ int ret, count;
+
+ count = kfifo_get(&drvdata->attn_fifo, &attn_data);
+- if (count) {
+- *(drvdata->irq_status) = attn_data.irq_status;
+- drvdata->attn_data = attn_data;
+- }
++ if (!count)
++ return;
+
+- ret = rmi_process_interrupt_requests(rmi_dev);
++ *(drvdata->irq_status) = attn_data.irq_status;
++ drvdata->attn_data = attn_data;
++
++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev);
+ if (ret)
+- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
+ "Failed to process interrupt request: %d\n", ret);
+
+- if (count) {
+- kfree(attn_data.data);
+- drvdata->attn_data.data = NULL;
+- }
++ kfree(attn_data.data);
++ drvdata->attn_data.data = NULL;
+
+ if (!kfifo_is_empty(&drvdata->attn_fifo))
+- return rmi_irq_fn(irq, dev_id);
++ schedule_work(&drvdata->attn_work);
++}
++
++static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
++{
++ struct rmi_device *rmi_dev = dev_id;
++ int ret;
++
++ ret = rmi_process_interrupt_requests(rmi_dev);
++ if (ret)
++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
++ "Failed to process interrupt request: %d\n", ret);
+
+ return IRQ_HANDLED;
+ }
+@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
+ static int rmi_irq_init(struct rmi_device *rmi_dev)
+ {
+ struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev);
+- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
+ int irq_flags = irq_get_trigger_type(pdata->irq);
+ int ret;
+
+@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
+ return ret;
+ }
+
+- data->enabled = true;
+-
+ return 0;
+ }
+
+@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
+ if (data->enabled)
+ goto out;
+
+- enable_irq(irq);
+- data->enabled = true;
+- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
+- retval = disable_irq_wake(irq);
+- if (retval)
+- dev_warn(&rmi_dev->dev,
+- "Failed to disable irq for wake: %d\n",
+- retval);
+- }
++ if (irq) {
++ enable_irq(irq);
++ data->enabled = true;
++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
++ retval = disable_irq_wake(irq);
++ if (retval)
++ dev_warn(&rmi_dev->dev,
++ "Failed to disable irq for wake: %d\n",
++ retval);
++ }
+
+- /*
+- * Call rmi_process_interrupt_requests() after enabling irq,
+- * otherwise we may lose interrupt on edge-triggered systems.
+- */
+- irq_flags = irq_get_trigger_type(pdata->irq);
+- if (irq_flags & IRQ_TYPE_EDGE_BOTH)
+- rmi_process_interrupt_requests(rmi_dev);
++ /*
++ * Call rmi_process_interrupt_requests() after enabling irq,
++ * otherwise we may lose interrupt on edge-triggered systems.
++ */
++ irq_flags = irq_get_trigger_type(pdata->irq);
++ if (irq_flags & IRQ_TYPE_EDGE_BOTH)
++ rmi_process_interrupt_requests(rmi_dev);
++ } else {
++ data->enabled = true;
++ }
+
+ out:
+ mutex_unlock(&data->enabled_mutex);
+@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
+ goto out;
+
+ data->enabled = false;
+- disable_irq(irq);
+- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
+- retval = enable_irq_wake(irq);
+- if (retval)
+- dev_warn(&rmi_dev->dev,
+- "Failed to enable irq for wake: %d\n",
+- retval);
+- }
+-
+- /* make sure the fifo is clean */
+- while (!kfifo_is_empty(&data->attn_fifo)) {
+- count = kfifo_get(&data->attn_fifo, &attn_data);
+- if (count)
+- kfree(attn_data.data);
++ if (irq) {
++ disable_irq(irq);
++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
++ retval = enable_irq_wake(irq);
++ if (retval)
++ dev_warn(&rmi_dev->dev,
++ "Failed to enable irq for wake: %d\n",
++ retval);
++ }
++ } else {
++ /* make sure the fifo is clean */
++ while (!kfifo_is_empty(&data->attn_fifo)) {
++ count = kfifo_get(&data->attn_fifo, &attn_data);
++ if (count)
++ kfree(attn_data.data);
++ }
+ }
+
+ out:
+@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
+ irq_domain_remove(data->irqdomain);
+ data->irqdomain = NULL;
+
++ cancel_work_sync(&data->attn_work);
++
+ rmi_f34_remove_sysfs(rmi_dev);
+ rmi_free_function_list(rmi_dev);
+
+@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev)
+ }
+ }
+
+- retval = rmi_irq_init(rmi_dev);
+- if (retval < 0)
+- goto err_destroy_functions;
++ if (pdata->irq) {
++ retval = rmi_irq_init(rmi_dev);
++ if (retval < 0)
++ goto err_destroy_functions;
++ }
++
++ data->enabled = true;
++
++ INIT_WORK(&data->attn_work, attn_callback);
+
+ if (data->f01_container->dev.driver) {
+ /* Driver already bound, so enable ATTN now. */
+diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c
+index 256a38371120..a77075a6abb5 100644
+--- a/drivers/iommu/iommu.c
++++ b/drivers/iommu/iommu.c
+@@ -8,6 +8,7 @@
+
+ #include <linux/amba/bus.h>
+ #include <linux/device.h>
++#include <linux/dmi.h>
+ #include <linux/kernel.h>
+ #include <linux/bits.h>
+ #include <linux/bug.h>
+@@ -2821,6 +2822,27 @@ int iommu_dev_disable_feature(struct device *dev, enum iommu_dev_features feat)
+ }
+ EXPORT_SYMBOL_GPL(iommu_dev_disable_feature);
+
++#ifdef CONFIG_ARM64
++static int __init iommu_quirks(void)
++{
++ const char *vendor, *name;
++
++ vendor = dmi_get_system_info(DMI_SYS_VENDOR);
++ name = dmi_get_system_info(DMI_PRODUCT_NAME);
++
++ if (vendor &&
++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name &&
++ (strncmp(name, "R120", 4) == 0 ||
++ strncmp(name, "R270", 4) == 0))) {
++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name);
++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY;
++ }
++
++ return 0;
++}
++arch_initcall(iommu_quirks);
++#endif
++
+ /*
+ * Changes the default domain of an iommu group that has *only* one device
+ *
+diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c
+index bdf1601219fc..0a451e5e2621 100644
+--- a/drivers/nvme/host/core.c
++++ b/drivers/nvme/host/core.c
+@@ -251,6 +251,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
+
+ static blk_status_t nvme_error_status(u16 status)
+ {
++ if (unlikely(status & NVME_SC_DNR))
++ return BLK_STS_TARGET;
++
+ switch (status & 0x7ff) {
+ case NVME_SC_SUCCESS:
+ return BLK_STS_OK;
+@@ -341,6 +344,7 @@ enum nvme_disposition {
+ COMPLETE,
+ RETRY,
+ FAILOVER,
++ FAILUP,
+ AUTHENTICATE,
+ };
+
+@@ -352,15 +356,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
+ if ((nvme_req(req)->status & 0x7ff) == NVME_SC_AUTH_REQUIRED)
+ return AUTHENTICATE;
+
+- if (blk_noretry_request(req) ||
++ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) ||
+ (nvme_req(req)->status & NVME_SC_DNR) ||
+ nvme_req(req)->retries >= nvme_max_retries)
+ return COMPLETE;
+
+- if (req->cmd_flags & REQ_NVME_MPATH) {
++ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) {
+ if (nvme_is_path_error(nvme_req(req)->status) ||
+ blk_queue_dying(req->q))
+- return FAILOVER;
++ return (req->cmd_flags & REQ_NVME_MPATH) ?
++ FAILOVER : FAILUP;
+ } else {
+ if (blk_queue_dying(req->q))
+ return COMPLETE;
+@@ -390,6 +395,14 @@ static inline void nvme_end_req(struct request *req)
+ blk_mq_end_request(req, status);
+ }
+
++static inline void nvme_failup_req(struct request *req)
++{
++ nvme_update_ana(req);
++
++ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR;
++ nvme_end_req(req);
++}
++
+ void nvme_complete_rq(struct request *req)
+ {
+ struct nvme_ctrl *ctrl = nvme_req(req)->ctrl;
+@@ -410,6 +423,9 @@ void nvme_complete_rq(struct request *req)
+ case FAILOVER:
+ nvme_failover_req(req);
+ return;
++ case FAILUP:
++ nvme_failup_req(req);
++ return;
+ case AUTHENTICATE:
+ #ifdef CONFIG_NVME_AUTH
+ queue_work(nvme_wq, &ctrl->dhchap_auth_work);
+diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c
+index 9171452e2f6d..289bbb3523ce 100644
+--- a/drivers/nvme/host/multipath.c
++++ b/drivers/nvme/host/multipath.c
+@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys)
+ blk_freeze_queue_start(h->disk->queue);
+ }
+
+-void nvme_failover_req(struct request *req)
++void nvme_update_ana(struct request *req)
+ {
+ struct nvme_ns *ns = req->q->queuedata;
+ u16 status = nvme_req(req)->status & 0x7ff;
+- unsigned long flags;
+- struct bio *bio;
+-
+- nvme_mpath_clear_current_path(ns);
+
+ /*
+ * If we got back an ANA error, we know the controller is alive but not
+@@ -98,6 +94,16 @@ void nvme_failover_req(struct request *req)
+ set_bit(NVME_NS_ANA_PENDING, &ns->flags);
+ queue_work(nvme_wq, &ns->ctrl->ana_work);
+ }
++}
++
++void nvme_failover_req(struct request *req)
++{
++ struct nvme_ns *ns = req->q->queuedata;
++ unsigned long flags;
++ struct bio *bio;
++
++ nvme_mpath_clear_current_path(ns);
++ nvme_update_ana(req);
+
+ spin_lock_irqsave(&ns->head->requeue_lock, flags);
+ for (bio = req->bio; bio; bio = bio->bi_next) {
+@@ -905,8 +911,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id)
+ int error = 0;
+
+ /* check if multipath is enabled and we have the capability */
+- if (!multipath || !ctrl->subsys ||
+- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA))
++ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA))
+ return 0;
+
+ if (!ctrl->max_namespaces ||
+diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h
+index bf46f122e9e1..06dd6bc08962 100644
+--- a/drivers/nvme/host/nvme.h
++++ b/drivers/nvme/host/nvme.h
+@@ -873,6 +873,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
+ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys);
+ void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys);
+ void nvme_failover_req(struct request *req);
++void nvme_update_ana(struct request *req);
+ void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl);
+ int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head);
+ void nvme_mpath_add_disk(struct nvme_ns *ns, __le32 anagrpid);
+@@ -911,6 +912,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl)
+ static inline void nvme_failover_req(struct request *req)
+ {
+ }
++static inline void nvme_update_ana(struct request *req)
++{
++}
+ static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl)
+ {
+ }
+diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
+index f4e2a88729fd..d3ba2beeb4d6 100644
+--- a/drivers/pci/quirks.c
++++ b/drivers/pci/quirks.c
+@@ -4309,6 +4309,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
+ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
+ quirk_bridge_cavm_thrx2_pcie_root);
+
++/*
++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller
++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
++ * using BAR 4's resources which are populated correctly and NOT
++ * actually used by the AHCI controller.
++ */
++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev)
++{
++ struct resource *r = &dev->resource[4];
++
++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0))
++ return;
++
++ /* Set BAR5 resource to BAR4 */
++ dev->resource[5] = *r;
++
++ /* Update BAR5 in pci config space */
++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start);
++
++ /* Clear BAR4's resource */
++ memset(r, 0, sizeof(*r));
++}
++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars);
++
+ /*
+ * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
+ * class code. Fix it.
+diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
+index 97a0f8faea6e..d837548d2024 100644
+--- a/drivers/usb/core/hub.c
++++ b/drivers/usb/core/hub.c
+@@ -5734,6 +5734,13 @@ static void hub_event(struct work_struct *work)
+ (u16) hub->change_bits[0],
+ (u16) hub->event_bits[0]);
+
++ /* Don't disconnect USB-SATA on TrimSlice */
++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
++ (hub->event_bits[0] == 0x2))
++ hub->event_bits[0] = 0;
++ }
++
+ /* Lock the device, then check to see if we were
+ * disconnected while waiting for the lock to succeed. */
+ usb_lock_device(hdev);
+diff --git a/fs/xfs/xfs_buf_item_recover.c b/fs/xfs/xfs_buf_item_recover.c
+index ffa94102094d..43167f543afc 100644
+--- a/fs/xfs/xfs_buf_item_recover.c
++++ b/fs/xfs/xfs_buf_item_recover.c
+@@ -943,6 +943,16 @@ xlog_recover_buf_commit_pass2(
+ if (lsn && lsn != -1 && XFS_LSN_CMP(lsn, current_lsn) >= 0) {
+ trace_xfs_log_recover_buf_skip(log, buf_f);
+ xlog_recover_validate_buf_type(mp, bp, buf_f, NULLCOMMITLSN);
++
++ /*
++ * We're skipping replay of this buffer log item due to the log
++ * item LSN being behind the ondisk buffer. Verify the buffer
++ * contents since we aren't going to run the write verifier.
++ */
++ if (bp->b_ops) {
++ bp->b_ops->verify_read(bp);
++ error = bp->b_error;
++ }
+ goto out_release;
+ }
+
+diff --git a/include/linux/efi.h b/include/linux/efi.h
+index 7aa62c92185f..2da17f5aeef9 100644
+--- a/include/linux/efi.h
++++ b/include/linux/efi.h
+@@ -43,6 +43,8 @@
+ #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
+ #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
+
++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
++
+ typedef unsigned long efi_status_t;
+ typedef u8 efi_bool_t;
+ typedef u16 efi_char16_t; /* UNICODE character */
+@@ -857,6 +859,14 @@ extern int __init efi_setup_pcdp_console(char *);
+ #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
+ #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
+ #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */
++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */
++
++enum efi_secureboot_mode {
++ efi_secureboot_mode_unset,
++ efi_secureboot_mode_unknown,
++ efi_secureboot_mode_disabled,
++ efi_secureboot_mode_enabled,
++};
+
+ #ifdef CONFIG_EFI
+ /*
+@@ -868,6 +878,8 @@ static inline bool efi_enabled(int feature)
+ }
+ extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
+
++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
++
+ bool __pure __efi_soft_reserve_enabled(void);
+
+ static inline bool __pure efi_soft_reserve_enabled(void)
+@@ -889,6 +901,8 @@ static inline bool efi_enabled(int feature)
+ static inline void
+ efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {}
+
++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
++
+ static inline bool efi_soft_reserve_enabled(void)
+ {
+ return false;
+@@ -903,6 +917,7 @@ static inline void efi_find_mirror(void) {}
+ #endif
+
+ extern int efi_status_to_err(efi_status_t status);
++extern const char *efi_status_to_str(efi_status_t status);
+
+ /*
+ * Variable Attributes
+@@ -1108,13 +1123,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
+ extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
+ extern unsigned long efi_call_virt_save_flags(void);
+
+-enum efi_secureboot_mode {
+- efi_secureboot_mode_unset,
+- efi_secureboot_mode_unknown,
+- efi_secureboot_mode_disabled,
+- efi_secureboot_mode_enabled,
+-};
+-
+ static inline
+ enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
+ {
+diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
+index 094b76dc7164..ea6c9eaeed9a 100644
+--- a/include/linux/lsm_hook_defs.h
++++ b/include/linux/lsm_hook_defs.h
+@@ -403,6 +403,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
+ #endif /* CONFIG_BPF_SYSCALL */
+
+ LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
++
+
+ #ifdef CONFIG_PERF_EVENTS
+ LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
+diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
+index 6e156d2acffc..cf65032538ea 100644
+--- a/include/linux/lsm_hooks.h
++++ b/include/linux/lsm_hooks.h
+@@ -1618,6 +1618,12 @@
+ * @what: kernel feature being accessed.
+ * Return 0 if permission is granted.
+ *
++ * @lock_kernel_down
++ * Put the kernel into lock-down mode.
++ *
++ * @where: Where the lock-down is originating from (e.g. command line option)
++ * @level: The lock-down level (can only increase)
++ *
+ * Security hooks for perf events
+ *
+ * @perf_event_open:
+diff --git a/include/linux/rmi.h b/include/linux/rmi.h
+index ab7eea01ab42..fff7c5f737fc 100644
+--- a/include/linux/rmi.h
++++ b/include/linux/rmi.h
+@@ -364,6 +364,7 @@ struct rmi_driver_data {
+
+ struct rmi4_attn_data attn_data;
+ DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
++ struct work_struct attn_work;
+ };
+
+ int rmi_register_transport_device(struct rmi_transport_dev *xport);
+diff --git a/include/linux/security.h b/include/linux/security.h
+index 5984d0d550b4..e01d28e48d9c 100644
+--- a/include/linux/security.h
++++ b/include/linux/security.h
+@@ -485,6 +485,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
+ int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
+ int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
+ int security_locked_down(enum lockdown_reason what);
++int security_lock_kernel_down(const char *where, enum lockdown_reason level);
+ #else /* CONFIG_SECURITY */
+
+ static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
+@@ -1400,6 +1401,10 @@ static inline int security_locked_down(enum lockdown_reason what)
+ {
+ return 0;
+ }
++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return 0;
++}
+ #endif /* CONFIG_SECURITY */
+
+ #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
+diff --git a/kernel/module/signing.c b/kernel/module/signing.c
+index a2ff4242e623..f0d2be1ee4f1 100644
+--- a/kernel/module/signing.c
++++ b/kernel/module/signing.c
+@@ -61,10 +61,17 @@ int mod_verify_sig(const void *mod, struct load_info *info)
+ modlen -= sig_len + sizeof(ms);
+ info->len = modlen;
+
+- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
+ VERIFY_USE_SECONDARY_KEYRING,
+ VERIFYING_MODULE_SIGNATURE,
+ NULL, NULL);
++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ VERIFY_USE_PLATFORM_KEYRING,
++ VERIFYING_MODULE_SIGNATURE,
++ NULL, NULL);
++ }
++ return ret;
+ }
+
+ int module_sig_check(struct load_info *info, int flags)
+diff --git a/scripts/tags.sh b/scripts/tags.sh
+index ea31640b2671..2a08b8f8a380 100755
+--- a/scripts/tags.sh
++++ b/scripts/tags.sh
+@@ -16,6 +16,8 @@ fi
+ ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )"
+ # tags and cscope files should also ignore MODVERSION *.mod.c files
+ ignore="$ignore ( -name *.mod.c ) -prune -o"
++# RHEL tags and cscope should also ignore redhat/rpm
++ignore="$ignore ( -path redhat/rpm ) -prune -o"
+
+ # ignore arbitrary directories
+ if [ -n "${IGNORE_DIRS}" ]; then
+diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
+index d1fdd113450a..182e8090cfe8 100644
+--- a/security/integrity/platform_certs/load_uefi.c
++++ b/security/integrity/platform_certs/load_uefi.c
+@@ -74,7 +74,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
+ return NULL;
+
+ if (*status != EFI_BUFFER_TOO_SMALL) {
+- pr_err("Couldn't get size: 0x%lx\n", *status);
++ pr_err("Couldn't get size: %s (0x%lx)\n",
++ efi_status_to_str(*status), *status);
+ return NULL;
+ }
+
+@@ -85,7 +86,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
+ *status = efi.get_variable(name, guid, NULL, &lsize, db);
+ if (*status != EFI_SUCCESS) {
+ kfree(db);
+- pr_err("Error reading db var: 0x%lx\n", *status);
++ pr_err("Error reading db var: %s (0x%lx)\n",
++ efi_status_to_str(*status), *status);
+ return NULL;
+ }
+
+diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
+index e84ddf484010..d0501353a4b9 100644
+--- a/security/lockdown/Kconfig
++++ b/security/lockdown/Kconfig
+@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
+ subsystem is fully initialised. If enabled, lockdown will
+ unconditionally be called before any other LSMs.
+
++config LOCK_DOWN_IN_EFI_SECURE_BOOT
++ bool "Lock down the kernel in EFI Secure Boot mode"
++ default n
++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
++ help
++ UEFI Secure Boot provides a mechanism for ensuring that the firmware
++ will only load signed bootloaders and kernels. Secure boot mode may
++ be determined from EFI variables provided by the system firmware if
++ not indicated by the boot parameters.
++
++ Enabling this option results in kernel lockdown being triggered if
++ EFI Secure Boot is set.
++
+ choice
+ prompt "Kernel default lockdown mode"
+ default LOCK_DOWN_KERNEL_FORCE_NONE
+diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
+index a79b985e917e..772a69bf43ec 100644
+--- a/security/lockdown/lockdown.c
++++ b/security/lockdown/lockdown.c
+@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
+
+ static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
+ LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
+ };
+
+ static int __init lockdown_lsm_init(void)
+diff --git a/security/security.c b/security/security.c
+index cf6cc576736f..3653a4f35265 100644
+--- a/security/security.c
++++ b/security/security.c
+@@ -2706,6 +2706,12 @@ int security_locked_down(enum lockdown_reason what)
+ }
+ EXPORT_SYMBOL(security_locked_down);
+
++int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return call_int_hook(lock_kernel_down, 0, where, level);
++}
++EXPORT_SYMBOL(security_lock_kernel_down);
++
+ #ifdef CONFIG_PERF_EVENTS
+ int security_perf_event_open(struct perf_event_attr *attr, int type)
+ {
+diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c
+index 172ffc2c332b..645d23d63b71 100644
+--- a/sound/pci/hda/patch_realtek.c
++++ b/sound/pci/hda/patch_realtek.c
+@@ -9697,6 +9697,8 @@ static const struct snd_pci_quirk alc269_fixup_tbl[] = {
+ SND_PCI_QUIRK(0x17aa, 0x2318, "Thinkpad Z13 Gen2", ALC287_FIXUP_CS35L41_I2C_2),
+ SND_PCI_QUIRK(0x17aa, 0x2319, "Thinkpad Z16 Gen2", ALC287_FIXUP_CS35L41_I2C_2),
+ SND_PCI_QUIRK(0x17aa, 0x231a, "Thinkpad Z16 Gen2", ALC287_FIXUP_CS35L41_I2C_2),
++ SND_PCI_QUIRK(0x17aa, 0x2316, "Thinkpad P1 Gen 6", ALC287_FIXUP_CS35L41_I2C_2),
++ SND_PCI_QUIRK(0x17aa, 0x2317, "Thinkpad P1 Gen 6", ALC287_FIXUP_CS35L41_I2C_2),
+ SND_PCI_QUIRK(0x17aa, 0x30bb, "ThinkCentre AIO", ALC233_FIXUP_LENOVO_LINE2_MIC_HOTKEY),
+ SND_PCI_QUIRK(0x17aa, 0x30e2, "ThinkCentre AIO", ALC233_FIXUP_LENOVO_LINE2_MIC_HOTKEY),
+ SND_PCI_QUIRK(0x17aa, 0x310c, "ThinkCentre Station", ALC294_FIXUP_LENOVO_MIC_LOCATION),
diff --git a/SOURCES/process_configs.sh b/SOURCES/process_configs.sh
index b7bce24..12edf0a 100755
--- a/SOURCES/process_configs.sh
+++ b/SOURCES/process_configs.sh
@@ -193,7 +193,7 @@ function commit_new_configs()
# assume we are in $source_tree/configs, need to get to top level
pushd "$(switch_to_toplevel)" &>/dev/null
- for cfg in "$SCRIPT_DIR/${PACKAGE_NAME}${KVERREL}"*.config
+ for cfg in "$SCRIPT_DIR/${SPECPACKAGE_NAME}${KVERREL}"*.config
do
arch=$(head -1 "$cfg" | cut -b 3-)
cfgtmp="${cfg}.tmp"
@@ -304,7 +304,7 @@ function process_configs()
[ -f .mismatches ] && rm -f .mismatches
count=0
- for cfg in "$SCRIPT_DIR/${PACKAGE_NAME}${KVERREL}"*.config
+ for cfg in "$SCRIPT_DIR/${SPECPACKAGE_NAME}${KVERREL}"*.config
do
if [ "$count" -eq 0 ]; then
# do the first one by itself so that tools are built
diff --git a/SOURCES/rpminspect.yaml b/SOURCES/rpminspect.yaml
index 9753568..49c6397 100644
--- a/SOURCES/rpminspect.yaml
+++ b/SOURCES/rpminspect.yaml
@@ -23,7 +23,7 @@ emptyrpm:
patches:
ignore_list:
- linux-kernel-test.patch
- - patch-6.2-redhat.patch
+ - patch-6.3-redhat.patch
runpath:
ignore:
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index b29cdfb..6aabb81 100755..100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -106,15 +106,6 @@ Summary: The Linux kernel
%global zipmodules 1
%endif
-%ifarch x86_64
-%global efiuki 1
-%else
-%global efiuki 0
-%endif
-%if 0%{?fedora} < 37
-%global efiuki 0
-%endif
-
%if %{zipmodules}
%global zipsed -e 's/\.ko$/\.ko.xz/'
%endif
@@ -129,6 +120,9 @@ Summary: The Linux kernel
# genspec.sh variables
#
+# kernel package name
+%global package_name kernel
+%global gemini 0
# Include Fedora files
%global include_fedora 1
# Include RHEL files
@@ -148,17 +142,18 @@ Summary: The Linux kernel
# the --with-release option overrides this setting.)
%define debugbuildsenabled 1
%define buildid .fsync
-%define specversion 6.2.15
-%define patchversion 6.2
-%define pkgrelease 300
+%define specrpmversion 6.3.3
+%define specversion 6.3.3
+%define patchversion 6.3
+%define pkgrelease 200
%define kversion 6
-%define tarfile_release 6.2.15
+%define tarfile_release 6.3.3
# This is needed to do merge window version magic
-%define patchlevel 2
+%define patchlevel 3
# This allows pkg_release to have configurable %%{?dist} tag
-%define specrelease 301%{?buildid}%{?dist}
+%define specrelease 201%{?buildid}%{?dist}
# This defines the kabi tarball version
-%define kabiversion 6.2.15
+%define kabiversion 6.3.3
# If this variable is set to 1, a bpf selftests build failure will cause a
# fatal kernel package build error
@@ -254,6 +249,12 @@ Summary: The Linux kernel
# Want to build a vanilla kernel build without any non-upstream patches?
%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
+%ifarch x86_64
+%define with_efiuki %{?_without_efiuki: 0} %{?!_without_efiuki: 1}
+%else
+%define with_efiuki 0
+%endif
+
%if 0%{?fedora}
# Kernel headers are being split out into a separate package
%define with_headers 1
@@ -319,7 +320,7 @@ Summary: The Linux kernel
%define make_target bzImage
%define image_install_path boot
-%define KVERREL %{version}-%{release}.%{_target_cpu}
+%define KVERREL %{specversion}-%{release}.%{_target_cpu}
%define KVERREL_RE %(echo %KVERREL | sed 's/+/[+]/g')
%define hdrarch %_target_cpu
%define asmarch %_target_cpu
@@ -428,7 +429,7 @@ Summary: The Linux kernel
%define with_bpftool 0
%define with_selftests 0
%define with_debug 0
-%define all_arch_configs kernel-%{version}-*.config
+%define all_arch_configs %{name}-%{specrpmversion}-*.config
%endif
# sparse blows up on ppc
@@ -451,13 +452,13 @@ Summary: The Linux kernel
%ifarch i686
%define asmarch x86
%define hdrarch i386
-%define all_arch_configs kernel-%{version}-i?86*.config
+%define all_arch_configs %{name}-%{specrpmversion}-i?86*.config
%define kernel_image arch/x86/boot/bzImage
%endif
%ifarch x86_64
%define asmarch x86
-%define all_arch_configs kernel-%{version}-x86_64*.config
+%define all_arch_configs %{name}-%{specrpmversion}-x86_64*.config
%define kernel_image arch/x86/boot/bzImage
%endif
@@ -468,19 +469,19 @@ Summary: The Linux kernel
%define kernel_image vmlinux
%define kernel_image_elf 1
%define use_vdso 0
-%define all_arch_configs kernel-%{version}-ppc64le*.config
+%define all_arch_configs %{name}-%{specrpmversion}-ppc64le*.config
%endif
%ifarch s390x
%define asmarch s390
%define hdrarch s390
-%define all_arch_configs kernel-%{version}-s390x.config
+%define all_arch_configs %{name}-%{specrpmversion}-s390x.config
%define kernel_image arch/s390/boot/bzImage
%define vmlinux_decompressor arch/s390/boot/vmlinux
%endif
%ifarch %{arm}
-%define all_arch_configs kernel-%{version}-arm*.config
+%define all_arch_configs %{name}-%{specrpmversion}-arm*.config
%define skip_nonpae_vdso 1
%define asmarch arm
%define hdrarch arm
@@ -499,7 +500,7 @@ Summary: The Linux kernel
%endif
%ifarch aarch64
-%define all_arch_configs kernel-%{version}-aarch64*.config
+%define all_arch_configs %{name}-%{specrpmversion}-aarch64*.config
%define asmarch arm64
%define hdrarch arm64
%define make_target vmlinuz.efi
@@ -579,10 +580,10 @@ Summary: The Linux kernel
%define initrd_prereq dracut >= 027
-Name: kernel
+Name: %{package_name}
License: GPLv2 and Redistributable, no modification permitted
URL: https://www.kernel.org/
-Version: %{specversion}
+Version: %{specrpmversion}
Release: %{pkg_release}
# DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD.
# SET %%nobuildarches (ABOVE) INSTEAD
@@ -596,6 +597,7 @@ ExclusiveOS: Linux
Requires: kernel-core-uname-r = %{KVERREL}
Requires: kernel-modules-uname-r = %{KVERREL}
Requires: kernel-modules-core-uname-r = %{KVERREL}
+Provides: installonlypkg(kernel)
%endif
@@ -678,7 +680,12 @@ BuildConflicts: dwarves < 1.13
%undefine _unique_debug_srcs
%undefine _debugsource_packages
%undefine _debuginfo_subpackages
+
+%if 0%{?fedora}
+%global _find_debuginfo_opts -r -q
+%else
%global _find_debuginfo_opts -r
+%endif
%global _missing_build_ids_terminate_build 1
%global _no_recompute_build_ids 1
%endif
@@ -723,7 +730,7 @@ BuildRequires: llvm
BuildRequires: lld
%endif
-%if %{efiuki}
+%if %{with_efiuki}
BuildRequires: dracut
# For dracut UEFI uki binaries
BuildRequires: binutils
@@ -807,17 +814,17 @@ Source21: mod-sign.sh
%if 0%{?include_rhel}
Source23: x509.genkey.rhel
-Source24: kernel-aarch64-rhel.config
-Source25: kernel-aarch64-debug-rhel.config
+Source24: %{name}-aarch64-rhel.config
+Source25: %{name}-aarch64-debug-rhel.config
Source26: mod-extra.list.rhel
-Source27: kernel-ppc64le-rhel.config
-Source28: kernel-ppc64le-debug-rhel.config
-Source29: kernel-s390x-rhel.config
-Source30: kernel-s390x-debug-rhel.config
-Source31: kernel-s390x-zfcpdump-rhel.config
-Source32: kernel-x86_64-rhel.config
-Source33: kernel-x86_64-debug-rhel.config
+Source27: %{name}-ppc64le-rhel.config
+Source28: %{name}-ppc64le-debug-rhel.config
+Source29: %{name}-s390x-rhel.config
+Source30: %{name}-s390x-debug-rhel.config
+Source31: %{name}-s390x-zfcpdump-rhel.config
+Source32: %{name}-x86_64-rhel.config
+Source33: %{name}-x86_64-debug-rhel.config
Source34: filter-x86_64.sh.rhel
Source35: filter-armv7hl.sh.rhel
@@ -833,18 +840,18 @@ Source41: x509.genkey.centos
Source50: x509.genkey.fedora
Source51: mod-extra.list.fedora
-Source52: kernel-aarch64-fedora.config
-Source53: kernel-aarch64-debug-fedora.config
-Source54: kernel-armv7hl-fedora.config
-Source55: kernel-armv7hl-debug-fedora.config
-Source56: kernel-armv7hl-lpae-fedora.config
-Source57: kernel-armv7hl-lpae-debug-fedora.config
-Source60: kernel-ppc64le-fedora.config
-Source61: kernel-ppc64le-debug-fedora.config
-Source62: kernel-s390x-fedora.config
-Source63: kernel-s390x-debug-fedora.config
-Source64: kernel-x86_64-fedora.config
-Source65: kernel-x86_64-debug-fedora.config
+Source52: %{name}-aarch64-fedora.config
+Source53: %{name}-aarch64-debug-fedora.config
+Source54: %{name}-armv7hl-fedora.config
+Source55: %{name}-armv7hl-debug-fedora.config
+Source56: %{name}-armv7hl-lpae-fedora.config
+Source57: %{name}-armv7hl-lpae-debug-fedora.config
+Source60: %{name}-ppc64le-fedora.config
+Source61: %{name}-ppc64le-debug-fedora.config
+Source62: %{name}-s390x-fedora.config
+Source63: %{name}-s390x-debug-fedora.config
+Source64: %{name}-x86_64-fedora.config
+Source65: %{name}-x86_64-debug-fedora.config
Source67: filter-x86_64.sh.fedora
Source68: filter-armv7hl.sh.fedora
@@ -945,7 +952,7 @@ The kernel meta package
%if %{-o:0}%{!-o:1}\
Provides: kernel = %{specversion}-%{pkg_release}\
%endif\
-Provides: kernel-%{_target_cpu} = %{specversion}-%{pkg_release}%{?1:+%{1}}\
+Provides: kernel-%{_target_cpu} = %{specrpmversion}-%{pkg_release}%{?1:+%{1}}\
Provides: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires(pre): %{kernel_prereq}\
@@ -982,6 +989,10 @@ options that can be passed to Linux kernel modules at load time.
Summary: Header files for the Linux kernel for use by glibc
Obsoletes: glibc-kernheaders < 3.0-46
Provides: glibc-kernheaders = 3.0-46
+%if 0%{?gemini}
+Provides: kernel-headers = %{specversion}-%{release}
+Obsoletes: kernel-headers < %{specversion}
+%endif
%description headers
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
@@ -991,6 +1002,10 @@ glibc package.
%package cross-headers
Summary: Header files for the Linux kernel for use by cross-glibc
+%if 0%{?gemini}
+Provides: kernel-cross-headers = %{specversion}-%{release}
+Obsoletes: kernel-cross-headers < %{specversion}
+%endif
%description cross-headers
Kernel-cross-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
@@ -998,7 +1013,6 @@ header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
cross-glibc package.
-
%package debuginfo-common-%{_target_cpu}
Summary: Kernel source files used by %{name}-debuginfo packages
Provides: installonlypkg(kernel)
@@ -1008,6 +1022,9 @@ It provides the kernel source files common to all builds.
%if %{with_perf}
%package -n perf
+%if 0%{gemini}
+Epoch: %{gemini}
+%endif
Summary: Performance monitoring for the Linux kernel
Requires: bzip2
License: GPLv2
@@ -1016,8 +1033,11 @@ This package contains the perf tool, which enables performance monitoring
of the Linux kernel.
%package -n perf-debuginfo
+%if 0%{gemini}
+Epoch: %{gemini}
+%endif
Summary: Debug information for package perf
-Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
+Requires: %{name}-debuginfo-common-%{_target_cpu} = %{specrpmversion}-%{release}
AutoReqProv: no
%description -n perf-debuginfo
This package provides debug information for the perf package.
@@ -1029,6 +1049,9 @@ This package provides debug information for the perf package.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list}
%package -n python3-perf
+%if 0%{gemini}
+Epoch: %{gemini}
+%endif
Summary: Python bindings for apps which will manipulate perf events
%description -n python3-perf
The python3-perf package contains a module that permits applications
@@ -1036,8 +1059,11 @@ written in the Python programming language to use the interface
to manipulate perf events.
%package -n python3-perf-debuginfo
+%if 0%{gemini}
+Epoch: %{gemini}
+%endif
Summary: Debug information for package perf python bindings
-Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
+Requires: %{name}-debuginfo-common-%{_target_cpu} = %{specrpmversion}-%{release}
AutoReqProv: no
%description -n python3-perf-debuginfo
This package provides debug information for the perf python bindings.
@@ -1049,7 +1075,7 @@ This package provides debug information for the perf python bindings.
%endif
%if %{with_tools}
-%package -n kernel-tools
+%package -n %{package_name}-tools
Summary: Assortment of tools for the Linux kernel
License: GPLv2
%ifarch %{cpupowerarchs}
@@ -1060,48 +1086,51 @@ Provides: cpufrequtils = 1:009-0.6.p1
Obsoletes: cpufreq-utils < 1:009-0.6.p1
Obsoletes: cpufrequtils < 1:009-0.6.p1
Obsoletes: cpuspeed < 1:1.5-16
-Requires: kernel-tools-libs = %{version}-%{release}
+Requires: %{package_name}-tools-libs = %{specrpmversion}-%{release}
%endif
%define __requires_exclude ^%{_bindir}/python
-%description -n kernel-tools
+%description -n %{package_name}-tools
This package contains the tools/ directory from the kernel source
and the supporting documentation.
-%package -n kernel-tools-libs
+%package -n %{package_name}-tools-libs
Summary: Libraries for the kernels-tools
License: GPLv2
-%description -n kernel-tools-libs
+%description -n %{package_name}-tools-libs
This package contains the libraries built from the tools/ directory
from the kernel source.
-%package -n kernel-tools-libs-devel
+%package -n %{package_name}-tools-libs-devel
Summary: Assortment of tools for the Linux kernel
License: GPLv2
-Requires: kernel-tools = %{version}-%{release}
+Requires: %{package_name}-tools = %{version}-%{release}
%ifarch %{cpupowerarchs}
Provides: cpupowerutils-devel = 1:009-0.6.p1
Obsoletes: cpupowerutils-devel < 1:009-0.6.p1
%endif
-Requires: kernel-tools-libs = %{version}-%{release}
-Provides: kernel-tools-devel
-%description -n kernel-tools-libs-devel
+Requires: %{package_name}-tools-libs = %{version}-%{release}
+Provides: %{package_name}-tools-devel
+%description -n %{package_name}-tools-libs-devel
This package contains the development files for the tools/ directory from
the kernel source.
-%package -n kernel-tools-debuginfo
-Summary: Debug information for package kernel-tools
+%package -n %{package_name}-tools-debuginfo
+Summary: Debug information for package %{package_name}-tools
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
-%description -n kernel-tools-debuginfo
-This package provides debug information for package kernel-tools.
+%description -n %{package_name}-tools-debuginfo
+This package provides debug information for package %{package_name}-tools.
# Note that this pattern only works right to match the .build-id
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
-%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|.*%%{_sbindir}/intel_sdsi(\.debug)?|XXX' -o kernel-tools-debuginfo.list}
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|.*%%{_sbindir}/intel_sdsi(\.debug)?|XXX' -o %{package_name}-tools-debuginfo.list}
%package -n rtla
+%if 0%{gemini}
+Epoch: %{gemini}
+%endif
Summary: RTLA: Real-Time Linux Analysis tools
%description -n rtla
The rtla tool is a meta-tool that includes a set of commands that
@@ -1115,23 +1144,31 @@ and root causes of unexpected results.
%if %{with_bpftool}
+%define bpftoolversion 7.2.0
+
%package -n bpftool
Summary: Inspection and simple manipulation of eBPF programs and maps
License: GPLv2
+Version: %{bpftoolversion}
%description -n bpftool
This package contains the bpftool, which allows inspection and simple
manipulation of eBPF programs and maps.
%package -n bpftool-debuginfo
Summary: Debug information for package bpftool
+Version: %{bpftoolversion}
Group: Development/Debug
-Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
+Requires: %{name}-debuginfo-common-%{_target_cpu} = %{specrpmversion}-%{release}
AutoReqProv: no
%description -n bpftool-debuginfo
This package provides debug information for the bpftool package.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_sbindir}/bpftool(\.debug)?|XXX' -o bpftool-debuginfo.list}
+# Setting "Version:" above overrides the internal {version} macro,
+# need to restore it here
+%define version %{specrpmversion}
+
# with_bpftool
%endif
@@ -1153,17 +1190,17 @@ Kernel sample programs and selftests.
# with_selftests
%endif
-%if %{with_gcov}
-%package gcov
-Summary: gcov graph and source files for coverage data collection.
-%description gcov
-kernel-gcov includes the gcov graph and source files for gcov coverage collection.
-%endif
+%define kernel_gcov_package() \
+%package %{?1:%{1}-}gcov\
+Summary: gcov graph and source files for coverage data collection.\
+%description %{?1:%{1}-}gcov\
+%{?1:%{1}-}gcov includes the gcov graph and source files for gcov coverage collection.\
+%{nil}
-%package -n kernel-abi-stablelists
+%package -n %{package_name}-abi-stablelists
Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists
AutoReqProv: no
-%description -n kernel-abi-stablelists
+%description -n %{package_name}-abi-stablelists
The kABI package contains information pertaining to the Red Hat Enterprise
Linux kernel ABI, including lists of kernel symbols that are needed by
external Linux kernel modules, and a yum plugin to aid enforcement.
@@ -1190,8 +1227,8 @@ Linux kernel, suitable for the kabi-dw tool.
%define kernel_debuginfo_package() \
%package %{?1:%{1}-}debuginfo\
Summary: Debug information for package %{name}%{?1:-%{1}}\
-Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}\
-Provides: %{name}%{?1:-%{1}}-debuginfo-%{_target_cpu} = %{version}-%{release}\
+Requires: %{name}-debuginfo-common-%{_target_cpu} = %{specrpmversion}-%{release}\
+Provides: %{name}%{?1:-%{1}}-debuginfo-%{_target_cpu} = %{specrpmversion}-%{release}\
Provides: installonlypkg(kernel)\
AutoReqProv: no\
%description %{?1:%{1}-}debuginfo\
@@ -1207,8 +1244,8 @@ This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
%define kernel_devel_package(m) \
%package %{?1:%{1}-}devel\
Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\
-Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\
-Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{specrpmversion}-%{release}\
+Provides: kernel-devel-%{_target_cpu} = %{specrpmversion}-%{release}%{?1:+%{1}}\
Provides: kernel-devel-uname-r = %{KVERREL}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
AutoReqProv: no\
@@ -1237,8 +1274,8 @@ against the %{?2:%{2} }kernel package.\
%define kernel_devel_matched_package(m) \
%package %{?1:%{1}-}devel-matched\
Summary: Meta package to install matching core and devel packages for a given %{?2:%{2} }kernel\
-Requires: kernel%{?1:-%{1}}-devel = %{version}-%{release}\
-Requires: kernel%{?1:-%{1}}-core = %{version}-%{release}\
+Requires: %{package_name}%{?1:-%{1}}-devel = %{specrpmversion}-%{release}\
+Requires: %{package_name}%{?1:-%{1}}-core = %{specrpmversion}-%{release}\
%description %{?1:%{1}-}devel-matched\
This meta package is used to install matching core and devel packages for a given %{?2:%{2} }kernel.\
%{nil}
@@ -1263,9 +1300,9 @@ This package provides *.ipa-clones files.\
%package %{?1:%{1}-}modules-internal\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Group: System Environment/Kernel\
-Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}\
-Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
-Provides: kernel%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{specrpmversion}-%{release}\
+Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{specrpmversion}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-internal = %{specrpmversion}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
@@ -1284,9 +1321,9 @@ This package provides kernel modules for the %{?2:%{2} }kernel package for Red H
%define kernel_modules_extra_package(m) \
%package %{?1:%{1}-}modules-extra\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
-Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\
-Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
-Provides: kernel%{?1:-%{1}}-modules-extra = %{version}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{specrpmversion}-%{release}\
+Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{specrpmversion}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-extra = %{specrpmversion}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
@@ -1308,9 +1345,9 @@ This package provides less commonly used kernel modules for the %{?2:%{2} }kerne
%define kernel_modules_package(m) \
%package %{?1:%{1}-}modules\
Summary: kernel modules to match the %{?2:%{2}-}core kernel\
-Provides: kernel%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\
-Provides: kernel-modules-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
-Provides: kernel-modules = %{version}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-%{_target_cpu} = %{specrpmversion}-%{release}\
+Provides: kernel-modules-%{_target_cpu} = %{specrpmversion}-%{release}%{?1:+%{1}}\
+Provides: kernel-modules = %{specrpmversion}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
@@ -1331,9 +1368,9 @@ This package provides commonly used kernel modules for the %{?2:%{2}-}core kerne
%define kernel_modules_core_package(m) \
%package %{?1:%{1}-}modules-core\
Summary: Core kernel modules to match the %{?2:%{2}-}core kernel\
-Provides: kernel%{?1:-%{1}}-modules-core-%{_target_cpu} = %{version}-%{release}\
-Provides: kernel-modules-core-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
-Provides: kernel-modules-core = %{version}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-core-%{_target_cpu} = %{specrpmversion}-%{release}\
+Provides: kernel-modules-core-%{_target_cpu} = %{specrpmversion}-%{release}%{?1:+%{1}}\
+Provides: kernel-modules-core = %{specrpmversion}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
@@ -1391,13 +1428,16 @@ Requires: kernel-%{?1:%{1}-}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\
%endif\
%{expand:%%kernel_debuginfo_package %{?1:%{1}}}\
%endif\
-%if %{efiuki}\
+%if %{with_efiuki}\
%package %{?1:%{1}-}uki-virt\
Summary: %{variant_summary} unified kernel image for virtual machines\
Provides: installonlypkg(kernel)\
Provides: kernel-%{?1:%{1}-}uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\
%endif\
+%if %{with_gcov}\
+%{expand:%%kernel_gcov_package %{?1:%{1}}}\
+%endif\
%{nil}
#
@@ -1408,9 +1448,9 @@ Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{?1:+%{1}}\
%package %{?1:%{1}-}modules-partner\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Group: System Environment/Kernel\
-Provides: kernel%{?1:-%{1}}-modules-partner-%{_target_cpu} = %{version}-%{release}\
-Provides: kernel%{?1:-%{1}}-modules-partner-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
-Provides: kernel%{?1:-%{1}}-modules-partner = %{version}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-partner-%{_target_cpu} = %{specrpmversion}-%{release}\
+Provides: kernel%{?1:-%{1}}-modules-partner-%{_target_cpu} = %{specrpmversion}-%{release}%{?1:+%{1}}\
+Provides: kernel%{?1:-%{1}}-modules-partner = %{specrpmversion}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-partner-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: kernel-uname-r = %{KVERREL}%{?1:+%{1}}\
@@ -1467,7 +1507,7 @@ Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
-%if %{efiuki}
+%if %{with_efiuki}
%description debug-uki-virt
Prebuilt debug unified kernel image for virtual machines.
@@ -1573,10 +1613,7 @@ ApplyOptionalPatch linux-kernel-test.patch
# Any further pre-build tree manipulations happen here.
chmod +x scripts/checkpatch.pl
-mv COPYING COPYING-%{version}-%{release}
-
-# This Prevents scripts/setlocalversion from mucking with our version numbers.
-touch .scmversion
+mv COPYING COPYING-%{specrpmversion}-%{release}
# Mangle /usr/bin/python shebangs to /usr/bin/python3
# Mangle all Python shebangs to be Python 3 explicitly
@@ -1607,13 +1644,13 @@ mkdir configs
cd configs
# Drop some necessary files from the source dir into the buildroot
-cp $RPM_SOURCE_DIR/kernel-*.config .
+cp $RPM_SOURCE_DIR/%{name}-*.config .
cp %{SOURCE80} .
# merge.py
cp %{SOURCE3000} .
# kernel-local
cp %{SOURCE3001} .
-FLAVOR=%{primary_target} SPECVERSION=%{version} ./generate_all_configs.sh %{debugbuildsenabled}
+FLAVOR=%{primary_target} SPECPACKAGE_NAME=%{name} SPECVERSION=%{specversion} SPECRPMVERSION=%{specrpmversion} ./generate_all_configs.sh %{debugbuildsenabled}
# Merge in any user-provided local config option changes
%ifnarch %nobuildarches
@@ -1671,7 +1708,7 @@ for opt in %{clang_make_opts}; do
OPTS="$OPTS -m $opt"
done
%endif
-RHJOBS=$RPM_BUILD_NCPUS PACKAGE_NAME=kernel ./process_configs.sh $OPTS ${specversion}
+RHJOBS=$RPM_BUILD_NCPUS SPECPACKAGE_NAME=%{name} ./process_configs.sh $OPTS %{specrpmversion}
cp %{SOURCE82} .
RPM_SOURCE_DIR=$RPM_SOURCE_DIR ./update_scripts.sh %{primary_target}
@@ -1736,10 +1773,10 @@ InitBuildVars() {
Variant=$1
# Pick the right kernel config file
- Config=kernel-%{version}-%{_target_cpu}${Variant:+-${Variant}}.config
+ Config=%{name}-%{specrpmversion}-%{_target_cpu}${Variant:+-${Variant}}.config
DevelDir=/usr/src/kernels/%{KVERREL}${Variant:++${Variant}}
- KernelVer=%{version}-%{release}.%{_target_cpu}${Variant:++${Variant}}
+ KernelVer=%{specversion}-%{release}.%{_target_cpu}${Variant:++${Variant}}
# make sure EXTRAVERSION says what we want it to say
# Trim the release if this is a CI build, since KERNELVERSION is limited to 64 characters
@@ -1788,6 +1825,17 @@ BuildKernel() {
CopyKernel=cp
fi
+%if %{with_gcov}
+ # Make build directory unique for each variant, so that gcno symlinks
+ # are also unique for each variant.
+ if [ -n "$Variant" ]; then
+ ln -s $(pwd) ../linux-%{KVERREL}-${Variant}
+ fi
+ echo "GCOV - continuing build in: $(pwd)"
+ pushd ../linux-%{KVERREL}${Variant:+-${Variant}}
+ pwd > ../kernel${Variant:+-${Variant}}-gcov.list
+%endif
+
InitBuildVars $Variant
echo BUILDING A KERNEL FOR ${Variant} %{_target_cpu}...
@@ -2280,7 +2328,7 @@ BuildKernel() {
touch lib/modules/$KernelVer/modules.builtin
fi
-%if %{efiuki}
+%if %{with_efiuki}
popd
KernelUnifiedImageDir="$RPM_BUILD_ROOT/lib/modules/$KernelVer"
@@ -2316,7 +2364,7 @@ BuildKernel() {
pushd $RPM_BUILD_ROOT
-# efiuki
+# with_efiuki
%endif
remove_depmod_files
@@ -2416,6 +2464,9 @@ BuildKernel() {
fi
%endif
+%if %{with_gcov}
+ popd
+%endif
}
###
@@ -2505,7 +2556,7 @@ pushd tools/gpio/
%{tools_make}
popd
# build VM tools
-pushd tools/vm/
+pushd tools/mm/
%{tools_make} slabinfo page_owner_sort
popd
pushd tools/tracing/rtla
@@ -2552,7 +2603,7 @@ pushd tools/testing/selftests
force_targets=""
%endif
-%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf vm livepatch net net/forwarding net/mptcp netfilter tc-testing memfd" SKIP_TARGETS="" $force_targets INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install
+%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf mm livepatch net net/forwarding net/mptcp netfilter tc-testing memfd" SKIP_TARGETS="" $force_targets INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install
# 'make install' for bpf is broken and upstream refuses to fix it.
# Install the needed files manually.
@@ -2789,16 +2840,18 @@ pushd tools/kvm/kvm_stat
install -m644 -D kvm_stat.service %{buildroot}%{_unitdir}/kvm_stat.service
popd
# install VM tools
-pushd tools/vm/
+pushd tools/mm/
install -m755 slabinfo %{buildroot}%{_bindir}/slabinfo
install -m755 page_owner_sort %{buildroot}%{_bindir}/page_owner_sort
popd
pushd tools/tracing/rtla/
%{tools_make} DESTDIR=%{buildroot} install
+rm -f %{buildroot}%{_bindir}/hwnoise
rm -f %{buildroot}%{_bindir}/osnoise
rm -f %{buildroot}%{_bindir}/timerlat
(cd %{buildroot}
+ ln -sf rtla ./%{_bindir}/hwnoise
ln -sf rtla ./%{_bindir}/osnoise
ln -sf rtla ./%{_bindir}/timerlat
)
@@ -2836,11 +2889,11 @@ find . -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksa
find . -type f ! -executable -exec install -m644 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \;
popd
popd
-# install vm selftests
-pushd tools/testing/selftests/vm
-find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/vm/{} \;
-find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/vm/{} \;
-find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/vm/{} \;
+# install mm selftests
+pushd tools/testing/selftests/mm
+find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/mm/{} \;
+find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/mm/{} \;
+find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/mm/{} \;
popd
# install drivers/net/mlxsw selftests
pushd tools/testing/selftests/drivers/net/mlxsw
@@ -2902,10 +2955,10 @@ popd
###
%if %{with_tools}
-%post -n kernel-tools-libs
+%post -n %{package_name}-tools-libs
/sbin/ldconfig
-%postun -n kernel-tools-libs
+%postun -n %{package_name}-tools-libs
/sbin/ldconfig
%endif
@@ -3068,10 +3121,12 @@ touch %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?-v:+%
%define kernel_uki_virt_scripts() \
%{expand:%%posttrans %{?1:%{1}-}uki-virt}\
mkdir -p /boot/efi/EFI/Linux\
-cp /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz-virt.efi /boot/efi/EFI/Linux/vmlinuz-%{KVERREL}%{?1:+%{1}}-virt.efi\
+entry_token=$(kernel-install inspect | grep KERNEL_INSTALL_ENTRY_TOKEN: | cut -d ' ' -f2)\
+cp /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz-virt.efi /boot/efi/EFI/Linux/${entry_token}-%{KVERREL}%{?1:+%{1}}.efi\
%{nil}\
%{expand:%%postun %{?1:%{1}-}uki-virt}\
-rm -f /boot/efi/EFI/Linux/vmlinuz-%{KVERREL}%{?1:+%{1}}-virt.efi\
+entry_token=$(kernel-install inspect | grep KERNEL_INSTALL_ENTRY_TOKEN: | cut -d ' ' -f2)\
+rm -f /boot/efi/EFI/Linux/${entry_token}-%{KVERREL}%{?1:+%{1}}.efi\
%{nil}
#
@@ -3087,7 +3142,7 @@ then\
fi\
%{nil}
-%if %{efiuki}
+%if %{with_efiuki}
%kernel_uki_virt_scripts
%endif
@@ -3100,7 +3155,7 @@ fi\
%endif
%if %{with_debug}
-%if %{efiuki}
+%if %{with_efiuki}
%kernel_uki_virt_scripts debug
%endif
%kernel_variant_preun debug
@@ -3133,7 +3188,7 @@ fi
%endif
%if %{with_kernel_abi_stablelists}
-%files -n kernel-abi-stablelists
+%files -n %{package_name}-abi-stablelists
/lib/modules/kabi-*
%endif
@@ -3179,9 +3234,9 @@ fi
%if %{with_tools}
%ifnarch %{cpupowerarchs}
-%files -n kernel-tools
+%files -n %{package_name}-tools
%else
-%files -n kernel-tools -f cpupower.lang
+%files -n %{package_name}-tools -f cpupower.lang
%{_bindir}/cpupower
%{_datadir}/bash-completion/completions/cpupower
%ifarch x86_64
@@ -3215,23 +3270,25 @@ fi
%{_bindir}/slabinfo
%if %{with_debuginfo}
-%files -f kernel-tools-debuginfo.list -n kernel-tools-debuginfo
+%files -f %{package_name}-tools-debuginfo.list -n %{package_name}-tools-debuginfo
%endif
%ifarch %{cpupowerarchs}
-%files -n kernel-tools-libs
+%files -n %{package_name}-tools-libs
%{_libdir}/libcpupower.so.0
%{_libdir}/libcpupower.so.0.0.1
-%files -n kernel-tools-libs-devel
+%files -n %{package_name}-tools-libs-devel
%{_libdir}/libcpupower.so
%{_includedir}/cpufreq.h
%endif
%files -n rtla
%{_bindir}/rtla
+%{_bindir}/hwnoise
%{_bindir}/osnoise
%{_bindir}/timerlat
+%{_mandir}/man1/rtla-hwnoise.1.gz
%{_mandir}/man1/rtla-osnoise-hist.1.gz
%{_mandir}/man1/rtla-osnoise-top.1.gz
%{_mandir}/man1/rtla-osnoise.1.gz
@@ -3277,13 +3334,6 @@ fi
%files
%endif
-%if %{with_gcov}
-%ifnarch %nobuildarches noarch
-%files gcov
-%{_builddir}
-%endif
-%endif
-
# This is %%{image_install_path} on an arch where that includes ELF files,
# or empty otherwise.
%define elf_image_install_path %{?kernel_image_elf:%{image_install_path}}
@@ -3310,6 +3360,7 @@ fi
%ghost %attr(0600, root, root) /boot/System.map-%{KVERREL}%{?3:+%{3}}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/symvers.gz\
/lib/modules/%{KVERREL}%{?3:+%{3}}/config\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.builtin*\
%ghost %attr(0600, root, root) /boot/symvers-%{KVERREL}%{?3:+%{3}}.gz\
%ghost %attr(0600, root, root) /boot/initramfs-%{KVERREL}%{?3:+%{3}}.img\
%ghost %attr(0644, root, root) /boot/config-%{KVERREL}%{?3:+%{3}}\
@@ -3326,7 +3377,11 @@ fi
%if %{1}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/vdso\
%endif\
-/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.*\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.block\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.drm\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.modesetting\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.networking\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/modules.order\
%{expand:%%files -f kernel-%{?3:%{3}-}modules.list %{?3:%{3}-}modules}\
%{expand:%%files %{?3:%{3}-}devel}\
%defverify(not mtime)\
@@ -3345,14 +3400,19 @@ fi
%{expand:%%files -f debuginfo%{?3}.list %{?3:%{3}-}debuginfo}\
%endif\
%endif\
-%if %{efiuki}\
+%if %{with_efiuki}\
%{expand:%%files %{?3:%{3}-}uki-virt}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-virt.efi\
-%ghost /%{image_install_path}/efi/EFI/Linux/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?3:+%{3}}-virt.efi\
+%ghost /%{image_install_path}/efi/EFI/Linux/%{?-k:%{-k*}}%{!?-k:*}-%{KVERREL}%{?3:+%{3}}.efi\
%endif\
%if %{?3:1} %{!?3:0}\
%{expand:%%files %{3}}\
%endif\
+%if %{with_gcov}\
+%ifnarch %nobuildarches noarch\
+%{expand:%%files -f kernel-%{?3:%{3}-}gcov.list %{?3:%{3}-}gcov}\
+%endif\
+%endif\
%endif\
%{nil}
@@ -3388,181 +3448,318 @@ fi
#
#
%changelog
-* Fri May 12 2023 Jan Drögehoff <sentrycraft123@gmail.com> - 6.2.15-301.fsync
-- kernel-fsync v6.2.15
+* Fri May 19 2023 Jan Drögehoff <sentrycraft123@gmail.com> - 6.3.3-201.fsync
+- kernel-fsync v6.3.3
+
+* Wed May 17 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.3.3-0]
+- [PATCH] ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 (Mark Pearson) [2203317]
+- Linux v6.3.3
-* Thu May 11 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.15-0]
+* Thu May 11 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.3.2-0]
- redhat: configs: generic: x86: Disable CONFIG_VIDEO_OV2740 for x86 platform (Kate Hsuan)
-- Add Bugs to be fixed in 6.2.15 (Justin M. Forbes)
+- Add BugsFixed for 6.3 (Justin M. Forbes)
- xfs: verify buffer contents when we skip log replay (Darrick J. Wong)
-- Linux v6.2.15
+- Fix up buildReqs for UKI (Justin M. Forbes)
+- Linux v6.3.2
+
+* Sun Apr 30 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.3.1-0]
+- Set up variables and scripts for Fedora stable (Justin M. Forbes)
+- remove invalid rhel io_uring config (Justin M. Forbes)
+- Turn E1000 back on (Justin M. Forbes)
+- Reset RHEL_RELEASE for the 6.4 cycle (Justin M. Forbes)
+- Fix up the RHEL configs for xtables and ipset (Justin M. Forbes)
+- ark: enable wifi on aarch64 (Íñigo Huguet)
+- fedora: wifi: hermes: disable 802.11b driver (Peter Robinson)
+- fedora: wifi: libertas: use the LIBERTAS_THINFIRM driver (Peter Robinson)
+- fedora: wifi: disable Zydas vendor (Peter Robinson)
+- redhat: fix python ValueError in error path of merge.py (Clark Williams)
+- fedora: arm: minor updates (Peter Robinson)
+- Linux v6.3.1
+
+* Mon Apr 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-62]
+- Linux v6.3.0
+
+* Sun Apr 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc7.622322f53c6d.61]
+- Linux v6.3.0-0.rc7.622322f53c6d
+
+* Sat Apr 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc7.8e41e0a57566.60]
+- Linux v6.3.0-0.rc7.8e41e0a57566
+
+* Fri Apr 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc7.2af3e53a4dc0.59]
+- Linux v6.3.0-0.rc7.2af3e53a4dc0
+
+* Thu Apr 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc7.cb0856346a60.58]
+- Linux v6.3.0-0.rc7.cb0856346a60
+
+* Wed Apr 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc7.af67688dca57.57]
+- kernel.spec: Fix UKI naming to comply with BLS (Philipp Rudo)
+- redhat/kernel.spec.template: Suppress 'extracting debug info' noise in build log (Prarit Bhargava)
+- Linux v6.3.0-0.rc7.af67688dca57
+
+* Mon Apr 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc7.56]
+- Linux v6.3.0-0.rc7
+
+* Sun Apr 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc6.3e7bb4f24617.55]
+- Linux v6.3.0-0.rc6.3e7bb4f24617
+
+* Sat Apr 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc6.7a934f4bd7d6.54]
+- Fedora 6.3 configs part 2 (Justin M. Forbes)
+- Linux v6.3.0-0.rc6.7a934f4bd7d6
+
+* Fri Apr 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc6.44149752e998.53]
+- redhat/configs: Enable CONFIG_X86_KERNEL_IBT for Fedora and ARK (Josh Poimboeuf)
+- kernel.spec: gcov: make gcov subpackages per variant (Jan Stancek)
+- Linux v6.3.0-0.rc6.44149752e998
+
+* Thu Apr 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc6.de4664485abb.52]
+- Linux v6.3.0-0.rc6.de4664485abb
+
+* Wed Apr 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc6.e62252bc55b6.51]
+- kernel.spec: Gemini: add Epoch to perf and rtla subpackages (Jan Stancek)
+- kernel.spec: Gemini: fix header provides for upgrade path (Jan Stancek)
+- redhat: introduce Gemini versioning (Jan Stancek)
+- redhat: separate RPM version from uname version (Jan Stancek)
+- redhat: introduce GEMINI and RHEL_REBASE_NUM variable (Jan Stancek)
+- Linux v6.3.0-0.rc6.e62252bc55b6
+
+* Tue Apr 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc6.0d3eb744aed4.50]
+- ipmi: ssif_bmc: Add SSIF BMC driver (Tony Camuso)
+- common: minor de-dupe of parallel port configs (Peter Robinson)
+- Linux v6.3.0-0.rc6.0d3eb744aed4
+
+* Mon Apr 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc6.49]
+- Linux v6.3.0-0.rc6
+
+* Sun Apr 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc5.cdc9718d5e59.48]
+- Linux v6.3.0-0.rc5.cdc9718d5e59
+
+* Sat Apr 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc5.aa318c48808c.47]
+- Fedora 6.3 configs part 1 (Justin M. Forbes)
+- Linux v6.3.0-0.rc5.aa318c48808c
+
+* Fri Apr 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc5.f2afccfefe7b.46]
+- Linux v6.3.0-0.rc5.f2afccfefe7b
+
+* Thu Apr 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc5.99ddf2254feb.45]
+- Linux v6.3.0-0.rc5.99ddf2254feb
+
+* Wed Apr 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc5.76f598ba7d8e.44]
+- redhat: configs: Enable CONFIG_MEMTEST to enable memory test (Kate Hsuan)
+- Linux v6.3.0-0.rc5.76f598ba7d8e
+
+* Tue Apr 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc5.148341f0a2f5.43]
+- Update Fedora arm filters after config updates (Nicolas Chauvet)
+- redhat/kernel.spec.template: Fix kernel-tools-libs-devel dependency (Prarit Bhargava)
+- redhat: fix the check for the n option (Patrick Talbert)
+- common: de-dupe some options that are the same (Peter Robinson)
+- generic: remove deleted options (Peter Robinson)
+- Linux v6.3.0-0.rc5.148341f0a2f5
+
+* Mon Apr 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc5.42]
+- Linux v6.3.0-0.rc5
+
+* Sun Apr 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc4.00c7b5f4ddc5.41]
+- Linux v6.3.0-0.rc4.00c7b5f4ddc5
+
+* Sat Apr 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc4.7b50567bdcad.40]
+- redhat/configs: enable CONFIG_INTEL_TCC_COOLING for RHEL (David Arcari)
+- Linux v6.3.0-0.rc4.7b50567bdcad
+
+* Fri Mar 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc4.62bad54b26db.39]
+- Update Fedora ppc filters after config updates (Justin M. Forbes)
+- Update Fedora aarch64 filters after config updates (Justin M. Forbes)
+- Linux v6.3.0-0.rc4.62bad54b26db
+
+* Thu Mar 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc4.ffe78bbd5121.38]
+- fedora: arm: Updates for 6.3 (Peter Robinson)
+- Linux v6.3.0-0.rc4.ffe78bbd5121
+
+* Wed Mar 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc4.fcd476ea6a88.37]
+- redhat: kunit: cleanup NITRO config and enable rescale test (Nico Pache)
+- kernel.spec: use %%{package_name} to fix kernel-devel-matched Requires (Jan Stancek)
+- kernel.spec: use %%{package_name} also for abi-stablelist subpackages (Jan Stancek)
+- kernel.spec: use %%{package_name} also for tools subpackages (Jan Stancek)
+- Linux v6.3.0-0.rc4.fcd476ea6a88
+
+* Tue Mar 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc4.3a93e40326c8.36]
+- Linux v6.3.0-0.rc4.3a93e40326c8
+
+* Mon Mar 27 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc4.35]
+- generic: common: Parport and paride/ata cleanups (Peter Robinson)
+- Linux v6.3.0-0.rc4
+
+* Sun Mar 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc3.da8e7da11e4b.34]
+- Linux v6.3.0-0.rc3.da8e7da11e4b
+
+* Sat Mar 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc3.65aca32efdcb.33]
+- CONFIG_SND_SOC_CS42L83 is no longer common (Justin M. Forbes)
+- Linux v6.3.0-0.rc3.65aca32efdcb
+
+* Fri Mar 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc3.1e760fa3596e.32]
+- Revert "acpi: prefer booting with ACPI over DTS" (Mark Salter)
+- Revert "Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only" (Mark Salter)
+- configs: arm: bring some configs in line with rhel configs in c9s (Mark Salter)
+- Linux v6.3.0-0.rc3.1e760fa3596e
+
+* Thu Mar 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc3.fff5a5e7f528.31]
+- Linux v6.3.0-0.rc3.fff5a5e7f528
+
+* Wed Mar 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc3.a1effab7a3a3.30]
+- arm64/configs: Put some arm64 configs in the right place (Mark Salter)
+- cleanup removed R8188EU config (Peter Robinson)
+- Make RHJOBS container friendly (Don Zickus)
+- Remove scmversion from kernel.spec.template (Don Zickus)
+- redhat/configs: Enable CONFIG_SND_SOC_CS42L83 (Neal Gompa)
+- Linux v6.3.0-0.rc3.a1effab7a3a3
-* Sun Apr 30 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.14-0]
-- Linux v6.2.14
+* Mon Mar 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc3.29]
+- Linux v6.3.0-0.rc3
-* Wed Apr 26 2023 Augusto Caringi <acaringi@redhat.com> [6.2.13-0]
-- Linux v6.2.13
+* Sun Mar 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc2.a3671bd86a97.28]
+- Linux v6.3.0-0.rc2.a3671bd86a97
-* Thu Apr 20 2023 Augusto Caringi <acaringi@redhat.com> [6.2.12-0]
-- Add bugs fixed by 6.2.12 (Justin M. Forbes)
+* Sat Mar 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc2.478a351ce0d6.27]
- Use RHJOBS for create-tarball (Don Zickus)
-- Linux v6.2.12
-
-* Thu Apr 13 2023 Augusto Caringi <acaringi@redhat.com> [6.2.11-0]
-- Linux v6.2.11
-
-* Thu Apr 06 2023 Augusto Caringi <acaringi@redhat.com> [6.2.10-0]
-- fedora: arm: Enable DRM_PANEL_HIMAX_HX8394 (Peter Robinson)
-- arm64: dts: rk3399-pinephone-pro: Add touchscreen support (Martijn Braam)
-- arm64: dts: rk3399-pinephone-pro: Add internal display support (Martijn Braam)
-- drm: panel: Add Himax HX8394 panel controller driver (Kamil Trzciński)
-- dt-bindings: display: Add Himax HX8394 panel controller (Javier Martinez Canillas)
-- Fix up revert patch for F36 zboot (Justin M. Forbes)
-- Linux v6.2.10
-
-* Thu Mar 30 2023 Augusto Caringi <acaringi@redhat.com> [6.2.9-0]
-- Add bug numbers from recent MRs (Justin M. Forbes)
-- net: wwan: iosm: fixes 7560 modem crash (M Chetan Kumar)
-- Input: alps - fix compatibility with -funsigned-char (msizanoen)
-- Input: focaltech - use explicitly signed char type (Jason A. Donenfeld)
-- drm/nouveau/kms: Fix backlight registration (Hans de Goede)
-- Add bugs addressed so far for the 6.2.9 build (Justin M. Forbes)
-- btrfs: fix race between quota disable and quota assign ioctls (Filipe Manana)
-- redhat/configs: Enable CONFIG_SND_SOC_CS42L83 (Neal Gompa)
-- Add patch to turn off EFI_ZBOOT for Fedora 36 (Justin M. Forbes)
-- Linux v6.2.9
-
-* Wed Mar 22 2023 Augusto Caringi <acaringi@redhat.com> [6.2.8-0]
-- Add new config option for 6.2.8 (Augusto Caringi)
-- Revert "usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS" (Kate Hsuan)
-- Linux v6.2.8
-
-* Fri Mar 17 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.7-0]
-- NFS: Correct timing for assigning access cache timestamp (Chengen Du)
-- usb: ucsi: Fix ucsi->connector race (Hans de Goede)
-- usb: ucsi_acpi: Increase the command completion timeout (Hans de Goede)
-- usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() (Hans de Goede)
- Enable CONFIG_NET_SCH_FQ_PIE for Fedora (Justin M. Forbes)
-- Fix build issue with efiuki conditional (Justin M. Forbes)
-- Move endif to correct location for efiuki conditional (Justin M. Forbes)
-- EFI UKI revert now conditionalized in spec. Drop revert (Justin M. Forbes)
-- Linux v6.2.7
-
-* Mon Mar 13 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.6-0]
-- Add Fedora 37 and 36 to release targets (Justin M. Forbes)
-- wifi: cfg80211: Fix use after free for wext (Alexander Wetzel)
-- Drop the applypatches for f37 (Justin M. Forbes)
-- Linux v6.2.6
-
-* Sat Mar 11 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.5-0]
-- Revert "wifi: cfg80211: Fix use after free for wext" (Justin M. Forbes)
-- Fix up buildReqs for UKI (Justin M. Forbes)
-- Linux v6.2.5
+- Linux v6.3.0-0.rc2.478a351ce0d6
+
+* Fri Mar 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc2.38e04b3e4240.26]
+- Make Fedora debug configs more useful for debug (Justin M. Forbes)
+- redhat/configs: enable Octeon TX2 network drivers for RHEL (Michal Schmidt) [2040643]
+- redhat/kernel.spec.template: fix installonlypkg for meta package (Jan Stancek)
+- Linux v6.3.0-0.rc2.38e04b3e4240
+
+* Thu Mar 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc2.9c1bec9c0b08.25]
+- redhat: version two of Makefile.rhelver tweaks (Clark Williams)
+- Linux v6.3.0-0.rc2.9c1bec9c0b08
+
+* Wed Mar 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc2.6015b1aca1a2.24]
+- redhat/configs: Disable CONFIG_GCC_PLUGINS (Prarit Bhargava)
+- Linux v6.3.0-0.rc2.6015b1aca1a2
+
+* Tue Mar 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc2.fc89d7fb499b.23]
+- redhat/kernel.spec.template: Fix typo for process_configs.sh call (Neal Gompa)
+- redhat/configs: CONFIG_CRYPTO_SM3_AVX_X86_64 is x86 only (Vladis Dronov)
+- redhat/configs: Enable CONFIG_PINCTRL_METEORLAKE in RHEL (Prarit Bhargava)
+- fedora: enable new image sensors (Peter Robinson)
+- Linux v6.3.0-0.rc2.fc89d7fb499b
+
+* Mon Mar 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc2.22]
+- Linux v6.3.0-0.rc2
+
+* Sun Mar 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc1.81ff855485a3.21]
+- Linux v6.3.0-0.rc1.81ff855485a3
+
+* Sat Mar 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc1.ef5f68cc1f82.20]
+- Linux v6.3.0-0.rc1.ef5f68cc1f82
+
+* Fri Mar 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc1.44889ba56cbb.19]
+- Linux v6.3.0-0.rc1.44889ba56cbb
+
+* Thu Mar 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc1.6a98c9cae232.18]
+- redhat/self-test: Update self-test data (Prarit Bhargava)
+- redhat/kernel.spec.template: Fix hardcoded "kernel" (Prarit Bhargava)
+- redhat/configs/generate_all_configs.sh: Fix config naming (Prarit Bhargava)
+- redhat/kernel.spec.template: Pass SPECPACKAGE_NAME to generate_all_configs.sh (Prarit Bhargava)
+- kernel.spec.template: Use SPECPACKAGE_NAME (Prarit Bhargava)
+- redhat/Makefile: Copy spec file (Prarit Bhargava)
+- redhat: Change PACKAGE_NAME to SPECPACKAGE_NAME (Prarit Bhargava)
+- redhat/configs: Support the virtio_mmio.device parameter in Fedora (David Michael)
+- Linux v6.3.0-0.rc1.6a98c9cae232
+
+* Wed Mar 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc1.63355b9884b3.17]
+- Revert "Merge branch 'systemd-boot-unsigned' into 'os-build'" (Patrick Talbert)
+- Linux v6.3.0-0.rc1.63355b9884b3
+
+* Tue Mar 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc1.8ca09d5fa354.16]
+- redhat/Makefile: fix default values for dist-brew's DISTRO and DIST (Íñigo Huguet)
+- Remove cc lines from automatic configs (Don Zickus)
+- Add rtla-hwnoise files (Justin M. Forbes)
+- redhat/kernel.spec.template: Mark it as a non-executable file (Neal Gompa)
+- fedora: arm: Enable DRM_PANEL_HIMAX_HX8394 (Javier Martinez Canillas)
+- Linux v6.3.0-0.rc1.8ca09d5fa354
+
+* Mon Mar 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc1.15]
+- redhat/configs: CONFIG_HP_ILO location fix (Vladis Dronov)
+- Linux v6.3.0-0.rc1
+
+* Sun Mar 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.b01fe98d34f3.14]
+- Linux v6.3.0-0.rc0.b01fe98d34f3
+
+* Sat Mar 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.0988a0ea7919.13]
+- redhat: Fix build for kselftests mm (Nico Pache)
+- fix tools build after vm to mm rename (Justin M. Forbes)
+- redhat/spec: Update bpftool versioning scheme (Viktor Malik)
+- redhat/configs: CONFIG_CRYPTO_SM4_AESNI_AVX*_X86_64 is x86 only (Prarit Bhargava)
+- Linux v6.3.0-0.rc0.0988a0ea7919
+
+* Fri Mar 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.2eb29d59ddf0.12]
+- Linux v6.3.0-0.rc0.2eb29d59ddf0
+
+* Thu Mar 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.ee3f96b16468.11]
+- redhat: adapt to upstream Makefile change (Clark Williams)
+- Linux v6.3.0-0.rc0.ee3f96b16468
+
+* Wed Mar 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.c0927a7a5391.10]
+- redhat: modify efiuki specfile changes to use variants convention (Clark Williams)
+- Turn off DEBUG_INFO_COMPRESSED_ZLIB for Fedora (Justin M. Forbes)
+- Linux v6.3.0-0.rc0.c0927a7a5391
-* Fri Mar 10 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.3-0]
-- Add new config option for 6.2.3 (Justin M. Forbes)
-- Only build the efiuki for F37 and newer (Justin M. Forbes)
-- Reset release (Justin M. Forbes)
-- Linux v6.2.3
-
-* Tue Mar 07 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.2-1]
-- Bump for rebuild (Justin M. Forbes)
-- iommu/amd: Do not identity map v2 capable device when snp is enabled (Vasant Hegde)
-- iommu: Attach device group to old domain in error path (Vasant Hegde)
-- iommu/amd: Improve page fault error reporting (Vasant Hegde)
-- iommu/amd: Skip attach device domain is same as new domain (Vasant Hegde)
-- iommu/amd: Fix error handling for pdev_pri_ats_enable() (Vasant Hegde)
+* Tue Feb 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.ae3419fbac84.9]
- redhat/kernel.spec.template: Fix RHEL systemd-boot-unsigned dependency (Prarit Bhargava)
+- Add hashtable_test to mod-internal.list (Justin M. Forbes)
+- Add more kunit tests to mod-internal.list for 6.3 (Justin M. Forbes)
+- Flip CONFIG_I2C_ALGOBIT to m (Justin M. Forbes)
+- Linux v6.3.0-0.rc0.ae3419fbac84
-* Fri Mar 03 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.2-0]
-- Turn off DEBUG_INFO_COMPRESSED_ZLIB for Fedora (Justin M. Forbes)
-- Linux v6.2.2
+* Mon Feb 27 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.f3a2439f20d9.8]
+- Linux v6.3.0-0.rc0.f3a2439f20d9
-* Sat Feb 25 2023 Justin M. Forbes <jforbes@fedoraproject.org> [6.2.1-0]
-- Add UKI revert patch to allow builds on F36 and F37 (Justin M. Forbes)
-- Turn E1000 back on (Justin M. Forbes)
-- More files for stable Fedora (Justin M. Forbes)
-- Update Makefile.variables for stable releases (Justin M. Forbes)
-- drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set (Javier Martinez Canillas)
-- enable efifb for Nvidia (Justin M. Forbes)
-- Fix up configs for dropped patches (Justin M. Forbes)
-- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes)
-- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra)
-- Linux v6.2.1
+* Sun Feb 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.2fcd07b7ccd5.7]
+- Linux v6.3.0-0.rc0.2fcd07b7ccd5
-* Mon Feb 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-63]
-- Linux v6.2.0
+* Sat Feb 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.489fa31ea873.6]
+- Linux v6.3.0-0.rc0.489fa31ea873
-* Sun Feb 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.925cf0457d7e.62]
-- Linux v6.2.0-0.rc8.925cf0457d7e
+* Fri Feb 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.a5c95ca18a98.5]
+- Flip I2C_ALGOBIT to m to avoid mismatch (Justin M. Forbes)
-* Sat Feb 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.38f8ccde04a3.61]
-- redhat/configs: Enable UCSI_CCG support (David Marlin)
-- Linux v6.2.0-0.rc8.38f8ccde04a3
+* Thu Feb 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.a5c95ca18a98.4]
+- kernel.spec: move modules.builtin to kernel-core (Jan Stancek)
+- Turn on IDLE_INJECT for x86 (Justin M. Forbes)
+- Flip CONFIG_IDLE_INJECT in pending (Justin M. Forbes)
+- Linux v6.3.0-0.rc0.a5c95ca18a98
+
+* Wed Feb 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.5b7c4cabbb65.3]
+- Linux v6.3.0-0.rc0.5b7c4cabbb65
-* Fri Feb 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.ec35307e18ba.60]
-- Linux v6.2.0-0.rc8.ec35307e18ba
+* Wed Feb 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.89f5349e0673.2]
+- Trim Changelog for 6.3 series (Justin M. Forbes)
-* Thu Feb 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.033c40a89f55.59]
+* Tue Feb 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.3.0-0.rc0.89f5349e0673.1]
+- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes)
+- redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra)
+- redhat/configs: Enable UCSI_CCG support (David Marlin)
- Fix underline mark-up after text change (Justin M. Forbes)
- Turn on CONFIG_XFS_RT for Fedora (Justin M. Forbes)
-- Linux v6.2.0-0.rc8.033c40a89f55
-
-* Wed Feb 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.e1c04510f521.58]
- Consolidate common configs for 6.2 (Justin M. Forbes)
- aarch64: enable zboot (Gerd Hoffmann)
- redhat: remove duplicate pending-rhel config items (Patrick Talbert)
- Disable frame pointers (Justin M. Forbes)
-- Linux v6.2.0-0.rc8.e1c04510f521
-
-* Tue Feb 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.f6feea56f66d.57]
- redhat/configs: update scripts and docs for ark -> rhel rename (Clark Williams)
- redhat/configs: rename ark configs dir to rhel (Clark Williams)
- Turn off CONFIG_DEBUG_INFO_COMPRESSED_ZLIB for ppc64le (Justin M. Forbes)
- kernel.spec: package unstripped kselftests/bpf/test_progs (Jan Stancek)
- kernel.spec: allow to package some binaries as unstripped (Jan Stancek)
- redhat/configs: Make merge.py portable for older python (Desnes Nunes)
-- Linux v6.2.0-0.rc8.f6feea56f66d
-
-* Mon Feb 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc8.56]
-- Linux v6.2.0-0.rc8
-
-* Sun Feb 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.f339c2597ebb.55]
-- Linux v6.2.0-0.rc7.f339c2597ebb
-
-* Sat Feb 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.420b2d431d18.54]
- Fedora configs for 6.2 (Justin M. Forbes)
-- Linux v6.2.0-0.rc7.420b2d431d18
-
-* Fri Feb 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.38c1e0c65865.53]
- redhat: Repair ELN build broken by the recent UKI changes (Vitaly Kuznetsov)
-- Linux v6.2.0-0.rc7.38c1e0c65865
-
-* Wed Feb 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.0983f6bf2bfc.52]
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi)
- Enable TDX Guest driver (Vitaly Kuznetsov)
-- Linux v6.2.0-0.rc7.0983f6bf2bfc
-
-* Tue Feb 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.05ecb680708a.51]
- redhat/configs: Enable CONFIG_PCIE_PTM generically (Corinna Vinschen)
- redhat: Add sub-RPM with a EFI unified kernel image for virtual machines (Vitaly Kuznetsov)
-- Linux v6.2.0-0.rc7.05ecb680708a
-
-* Mon Feb 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc7.d2d11f342b17.50]
- redhat/Makefile: Remove GIT deprecated message (Prarit Bhargava)
- Revert "redhat: configs: Disable xtables and ipset" (Phil Sutter)
-- Linux v6.2.0-0.rc7.d2d11f342b17
-
-* Sun Feb 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.837c07cf68fe.49]
-- Linux v6.2.0-0.rc6.837c07cf68fe
-
-* Sat Feb 04 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.0136d86b7852.48]
-- Linux v6.2.0-0.rc6.0136d86b7852
-
-* Fri Feb 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.66a87fff1a87.47]
-- Linux v6.2.0-0.rc6.66a87fff1a87
-
-* Thu Feb 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.9f266ccaa2f5.46]
- redhat/configs: Enable CONFIG_SENSORS_LM90 for RHEL (Mark Salter)
- Fix up SQUASHFS decompression configs (Justin M. Forbes)
- redhat/configs: enable CONFIG_OCTEON_EP as a module in ARK (Michal Schmidt) [2041990]
@@ -3576,23 +3773,8 @@ fi
- redhat: remove merge.pl and references to it (Clark Williams)
- redhat: update merge.py to handle merge.pl corner cases (Clark Williams)
- Revert "redhat: fix elf got hardening for vm tools" (Don Zickus)
-- Linux v6.2.0-0.rc6.9f266ccaa2f5
-
-* Wed Feb 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.c0b67534c95c.45]
- Update rebase notes for Fedora (Justin M. Forbes)
- Update CONFIG_LOCKDEP_CHAINS_BITS to 19 (cmurf)
-- Linux v6.2.0-0.rc6.c0b67534c95c
-
-* Tue Jan 31 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.22b8077d0fce.44]
-- Linux v6.2.0-0.rc6.22b8077d0fce
-
-* Mon Jan 30 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc6.43]
-- Linux v6.2.0-0.rc6
-
-* Sun Jan 29 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.c96618275234.42]
-- Linux v6.2.0-0.rc5.c96618275234
-
-* Sat Jan 28 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.5af6ce704936.41]
- redhat/configs: Turn on CONFIG_SPI_TEGRA210_QUAD for RHEL (Mark Salter)
- ark: aarch64: drop CONFIG_SMC911X (Peter Robinson)
- all: cleanup and de-dupe CDROM_PKTCDVD options. (Peter Robinson)
@@ -3601,21 +3783,12 @@ fi
- common: arm64: Enable Ampere Altra SMpro Hardware Monitoring (Peter Robinson)
- fedora: enable STACKPROTECTOR_STRONG (Peter Robinson)
- fedora: enable STACKPROTECTOR on arm platforms (Peter Robinson)
-- Linux v6.2.0-0.rc5.5af6ce704936
-
-* Thu Jan 26 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.7c46948a6e9c.40]
- redhat/self-test: Update data with ENABLE_WERROR (Prarit Bhargava)
- redhat/Makefile.variables: Add ENABLE_WERROR (Prarit Bhargava)
- makefile: Add -Werror support for RHEL (Prarit Bhargava)
- redhat/Makefile.variables: Remove mention of Makefile.rhpkg (Prarit Bhargava)
- redhat/Makefile.variables: Alphabetize variables (Prarit Bhargava)
-- Linux v6.2.0-0.rc5.7c46948a6e9c
-
-* Wed Jan 25 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.948ef7bb70c4.39]
- gitlab-ci: use CI templates from production branch (Michael Hofmann)
-- Linux v6.2.0-0.rc5.948ef7bb70c4
-
-* Tue Jan 24 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.7bf70dbb1882.38]
- redhat/kernel.spec.template: Fix internal "File listed twice" errors (Prarit Bhargava)
- redhat: Remove stale .tmp_versions code and comments (Prarit Bhargava)
- redhat/kernel.spec.template: Fix vmlinux_decompressor on !s390x (Prarit Bhargava)
@@ -3624,138 +3797,28 @@ fi
- redhat/kernel.spec.template: Parallelize compression (Prarit Bhargava)
- config: Enable Security Path (Ricardo Robaina)
- redhat/self-test/data: Regenerate self-test data for make change (Prarit Bhargava)
-- Linux v6.2.0-0.rc5.7bf70dbb1882
-
-* Mon Jan 23 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.2475bf0250de.37]
-- Linux v6.2.0-0.rc5.2475bf0250de
-
-* Sun Jan 22 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc5.36]
- Update module filters for nvmem_u-boot-env (Justin M. Forbes)
-- Linux v6.2.0-0.rc5
-
-* Sat Jan 21 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.f883675bf652.35]
- fedora: Updates for 6.2 merge (Peter Robinson)
- fedora: Updates for 6.1 merge (Peter Robinson)
-- Linux v6.2.0-0.rc4.f883675bf652
-
-* Fri Jan 20 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.d368967cb103.34]
-- Linux v6.2.0-0.rc4.d368967cb103
-
-* Thu Jan 19 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.7287904c8771.33]
- modules-core: use %%posttrans (Gerd Hoffmann)
- split sub-rpm kernel-modules-core from kernel-core (Gerd Hoffmann)
- Turn off CONFIG_MTK_T7XX for S390x (Justin M. Forbes)
- CI: add variable for variant handling (Veronika Kabatova)
-- Linux v6.2.0-0.rc4.7287904c8771
-
-* Wed Jan 18 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.c1649ec55708.32]
- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes)
-- Linux v6.2.0-0.rc4.c1649ec55708
-
-* Tue Jan 17 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.6e50979a9c87.31]
- CI: Do a full build for non-bot runs (Veronika Kabatova)
- Fix up configs with SND_SOC_NAU8315 mismatch (Justin M. Forbes)
-- Linux v6.2.0-0.rc4.6e50979a9c87
-
-* Mon Jan 16 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc4.30]
-- Linux v6.2.0-0.rc4
-
-* Sun Jan 15 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.7c6984405241.29]
-- Linux v6.2.0-0.rc3.7c6984405241
-
-* Sat Jan 14 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.97ec4d559d93.28]
-- Linux v6.2.0-0.rc3.97ec4d559d93
-
-* Fri Jan 13 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.d9fc1511728c.27]
- kernel/rh_messages.c: gcc12 warning on redundant NULL test (Eric Chanudet) [2142658]
-- Linux v6.2.0-0.rc3.d9fc1511728c
-
-* Thu Jan 12 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.e8f60cd7db24.26]
-- Linux v6.2.0-0.rc3.e8f60cd7db24
-
-* Wed Jan 11 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.7dd4b804e080.25]
-- Linux v6.2.0-0.rc3.7dd4b804e080
-
-* Tue Jan 10 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.5a41237ad1d4.24]
- redhat/configs: Enable CRYPTO_CURVE25519 in ark (Prarit Bhargava)
-- Linux v6.2.0-0.rc3.5a41237ad1d4
-
-* Mon Jan 09 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc3.1fe4fd6f5cad.23]
-- Linux v6.2.0-0.rc3.1fe4fd6f5cad
-
-* Sun Jan 08 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.9b43a525db12.22]
-- Linux v6.2.0-0.rc2.9b43a525db12
-
-* Sat Jan 07 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.0a71553536d2.21]
-- Linux v6.2.0-0.rc2.0a71553536d2
-
-* Fri Jan 06 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.1f5abbd77e2c.20]
- general: arm: cleanup ASPEED options (Peter Robinson)
- redhat/configs: ALSA - cleanups for the AMD Pink Sardine DMIC driver (Jaroslav Kysela)
-- Linux v6.2.0-0.rc2.1f5abbd77e2c
-
-* Thu Jan 05 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.41c03ba9beea.19]
-- Linux v6.2.0-0.rc2.41c03ba9beea
-
-* Tue Jan 03 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.69b41ac87e4a.18]
- redhat/docs: Add FAQ entry for booting between Fedora & ELN/RHEL kernels (Prarit Bhargava)
-- Linux v6.2.0-0.rc2.69b41ac87e4a
-
-* Mon Jan 02 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc2.17]
-- Linux v6.2.0-0.rc2
-
-* Sun Jan 01 2023 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc1.e4cf7c25bae5.16]
-- Linux v6.2.0-0.rc1.e4cf7c25bae5
-
-* Sat Dec 31 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc1.c8451c141e07.15]
-- Linux v6.2.0-0.rc1.c8451c141e07
-
-* Fri Dec 30 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc1.bff687b3dad6.14]
-- Linux v6.2.0-0.rc1.bff687b3dad6
-
-* Mon Dec 26 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc1.13]
-- Linux v6.2.0-0.rc1
-
-* Sat Dec 24 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.72a85e2b0a1e.12]
-- Linux v6.2.0-0.rc0.72a85e2b0a1e
-
-* Fri Dec 23 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.8395ae05cb5a.11]
-- Linux v6.2.0-0.rc0.8395ae05cb5a
-
-* Thu Dec 22 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.9d2f6060fe4c.10]
- spec: add missing BuildRequires: python3-docutils for tools (Ondrej Mosnacek)
-- Linux v6.2.0-0.rc0.9d2f6060fe4c
-
-* Wed Dec 21 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.b6bb9676f216.9]
-- Linux v6.2.0-0.rc0.b6bb9676f216
-
-* Tue Dec 20 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.6feb57c2fd7c.8]
-- Linux v6.2.0-0.rc0.6feb57c2fd7c
-
-* Sun Dec 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.f9ff5644bcc0.7]
-- Linux v6.2.0-0.rc0.f9ff5644bcc0
-
-* Sat Dec 17 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.77856d911a8c.6]
- config: enable RCU_TRACE for debug kernels (Wander Lairson Costa)
-- Linux v6.2.0-0.rc0.77856d911a8c
-
-* Fri Dec 16 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.84e57d292203.5]
- Add siphash_kunit and strscpy_kunit to mod-internal.list (Justin M. Forbes)
- Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes)
-- Linux v6.2.0-0.rc0.84e57d292203
-
-* Thu Dec 15 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.041fae9c105a.4]
-- Linux v6.2.0-0.rc0.041fae9c105a
-
-* Wed Dec 14 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.e2ca6ba6ba01.3]
- Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes)
-- Linux v6.2.0-0.rc0.e2ca6ba6ba01
-
-* Wed Dec 14 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.764822972d64.2]
- Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes)
- Trim changelog for 6.2 cycle (Justin M. Forbes)
-
-* Tue Dec 13 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.2.0-0.rc0.764822972d64.1]
- Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes)
- redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava)
- redhat/configs: aarhc64: clean up some erratum configs (Mark Salter)
@@ -5382,10 +5445,7 @@ fi
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
-- Linux v6.2.0-0.rc0.764822972d64
-
-* Mon Dec 12 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [6.1.0-65]
-- Linux v6.1.0
+- Linux v6.3.0-0.rc0.89f5349e0673
###
# The following Emacs magic makes C-c C-e use UTC dates.