summaryrefslogtreecommitdiff
path: root/SOURCES
diff options
context:
space:
mode:
authorJan200101 <sentrycraft123@gmail.com>2022-08-27 16:48:31 +0200
committerJan200101 <sentrycraft123@gmail.com>2022-09-02 21:17:19 +0200
commitc8e8f799ce4ee882ceb9abf69f770d0ebc8e2d08 (patch)
treed9bcbf496df247812696770cd9fdde5c1f69a64c /SOURCES
parentbf7ac84dc1cbe9c0292b6afdd4c1b4a1e893022c (diff)
downloadkernel-fsync-c8e8f799ce4ee882ceb9abf69f770d0ebc8e2d08.tar.gz
kernel-fsync-c8e8f799ce4ee882ceb9abf69f770d0ebc8e2d08.zip
kernel 5.19.4
Diffstat (limited to 'SOURCES')
-rw-r--r--SOURCES/Patchlist.changelog402
-rwxr-xr-xSOURCES/filter-modules.sh.fedora8
-rwxr-xr-xSOURCES/filter-modules.sh.rhel8
-rw-r--r--SOURCES/kernel-aarch64-debug-fedora.config247
-rw-r--r--SOURCES/kernel-aarch64-debug-rhel.config140
-rw-r--r--SOURCES/kernel-aarch64-fedora.config245
-rw-r--r--SOURCES/kernel-aarch64-rhel.config138
-rw-r--r--SOURCES/kernel-armv7hl-debug-fedora.config171
-rw-r--r--SOURCES/kernel-armv7hl-fedora.config167
-rw-r--r--SOURCES/kernel-armv7hl-lpae-debug-fedora.config175
-rw-r--r--SOURCES/kernel-armv7hl-lpae-fedora.config171
-rw-r--r--SOURCES/kernel-ppc64le-debug-fedora.config125
-rw-r--r--SOURCES/kernel-ppc64le-debug-rhel.config144
-rw-r--r--SOURCES/kernel-ppc64le-fedora.config123
-rw-r--r--SOURCES/kernel-ppc64le-rhel.config138
-rw-r--r--SOURCES/kernel-s390x-debug-fedora.config126
-rw-r--r--SOURCES/kernel-s390x-debug-rhel.config141
-rw-r--r--SOURCES/kernel-s390x-fedora.config124
-rw-r--r--SOURCES/kernel-s390x-rhel.config139
-rw-r--r--SOURCES/kernel-s390x-zfcpdump-rhel.config129
-rw-r--r--SOURCES/kernel-x86_64-debug-fedora.config134
-rw-r--r--SOURCES/kernel-x86_64-debug-rhel.config135
-rw-r--r--SOURCES/kernel-x86_64-fedora.config132
-rw-r--r--SOURCES/kernel-x86_64-rhel.config133
-rw-r--r--SOURCES/linux-surface.patch1243
-rw-r--r--SOURCES/mod-extra.list.fedora5
-rw-r--r--SOURCES/mod-partner.list2
-rw-r--r--SOURCES/patch-5.18-redhat.patch1823
-rw-r--r--SOURCES/patch-5.19-redhat.patch3184
-rwxr-xr-xSOURCES/process_configs.sh1
-rw-r--r--SOURCES/rpminspect.yaml2
-rw-r--r--SOURCES/steam-deck.patch12
-rw-r--r--SOURCES/tkg.patch46
33 files changed, 6452 insertions, 3461 deletions
diff --git a/SOURCES/Patchlist.changelog b/SOURCES/Patchlist.changelog
index 58930ed..fe6cc02 100644
--- a/SOURCES/Patchlist.changelog
+++ b/SOURCES/Patchlist.changelog
@@ -1,351 +1,153 @@
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b823933997c2c3eb7970ec0ec30da4be1940df7
- 3b823933997c2c3eb7970ec0ec30da4be1940df7 Bluetooth: hci_event: Fix vendor (unknown) opcode status handling
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3f1696ca1e6762e9774ecb4d0dedbc54dedb284d
+ 3f1696ca1e6762e9774ecb4d0dedbc54dedb284d drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3acea40142fded80fd2282e48520b4ba0d7ba03a
- 3acea40142fded80fd2282e48520b4ba0d7ba03a Bluetooth: hci_sync: Fix resuming scan after suspend resume
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/7e71aedbf01514b3c8465e224532209c606c6a45
+ 7e71aedbf01514b3c8465e224532209c606c6a45 Bluetooth: hci_event: Fix vendor (unknown) opcode status handling
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9602f79ee66be0de1e67917bfc95252c6e596a9c
- 9602f79ee66be0de1e67917bfc95252c6e596a9c netfilter: nf_tables: do not allow RULE_ID to refer to another chain
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a8c6f414c43838287e9b59923debd432dbe4c4c8
+ a8c6f414c43838287e9b59923debd432dbe4c4c8 Bluetooth: hci_sync: Fix resuming scan after suspend resume
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/659e3d168cadf504f65adc830287592f0397f8d4
- 659e3d168cadf504f65adc830287592f0397f8d4 netfilter: nf_tables: do not allow CHAIN_ID to refer to another table
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e3695b44c9dc069d2b3fbb530920e53094912fe
+ 4e3695b44c9dc069d2b3fbb530920e53094912fe arm64: config: Enable DRM_V3D
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/29e6901364bcdd9d664b3a5bb142063710f66745
- 29e6901364bcdd9d664b3a5bb142063710f66745 netfilter: nf_tables: do not allow SET_ID to refer to another table
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/2341d8a6beaf60736385ddaaca756e881af89781
+ 2341d8a6beaf60736385ddaaca756e881af89781 ARM: configs: Enable DRM_V3D
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2aff526ed9ac346017df36be2ee8cf3cb08a85f0
- 2aff526ed9ac346017df36be2ee8cf3cb08a85f0 net_sched: cls_route: remove from list when handle is 0
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1b1074d4ebff98afe3f72b458cd962c139ba39dd
+ 1b1074d4ebff98afe3f72b458cd962c139ba39dd ARM: dts: bcm2711: Enable V3D
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5bd3fa9e52be0ddcacde0c305a19e500f9572606
- 5bd3fa9e52be0ddcacde0c305a19e500f9572606 posix-cpu-timers: Cleanup CPU timers before freeing them during exec
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f2142c5ce61ed3e56355ad8ae56f5fa70d1ae657
+ f2142c5ce61ed3e56355ad8ae56f5fa70d1ae657 drm/v3d: Add support for bcm2711
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f014b0b869404c24a955539ae044dae72f639cce
- f014b0b869404c24a955539ae044dae72f639cce um: Add missing apply_returns()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/645ee8139e44ade7ee3c98d893103d33be8e158b
+ 645ee8139e44ade7ee3c98d893103d33be8e158b drm/v3d: Get rid of pm code
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0aabd44e8df94774bcadbd06c88a49257f5b27f3
- 0aabd44e8df94774bcadbd06c88a49257f5b27f3 x86/bugs: Remove apostrophe typo
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3647ef3c2586cfedf37b0ae6d01e8b92cfe928d6
+ 3647ef3c2586cfedf37b0ae6d01e8b92cfe928d6 dt-bindings: gpu: v3d: Add BCM2711's compatible
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/7095e33ea429177c0b44b7194efeb334af5fd897
- 7095e33ea429177c0b44b7194efeb334af5fd897 tools headers cpufeatures: Sync with the kernel sources
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/892aac5ebdcc063fd7f09a37ee928a5a9ecd72fb
+ 892aac5ebdcc063fd7f09a37ee928a5a9ecd72fb soc: bcm: bcm2835-power: Bypass power_on/off() calls
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/44a6c2ee845e197336ad8993d9369d11a342b9b3
- 44a6c2ee845e197336ad8993d9369d11a342b9b3 tools arch x86: Sync the msr-index.h copy with the kernel sources
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/50e89be2e0d665781ca4e6b644fab7e1cfb67964
+ 50e89be2e0d665781ca4e6b644fab7e1cfb67964 soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d93f9a7a81a4fcfad3c03b2d3aee7f3ce15b73dc
- d93f9a7a81a4fcfad3c03b2d3aee7f3ce15b73dc KVM: emulate: do not adjust size of fastop and setcc subroutines
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/be14a2fbef5aa2f92bb3ac433c844cb7f375fe3c
+ be14a2fbef5aa2f92bb3ac433c844cb7f375fe3c soc: bcm: bcm2835-power: Resolve ASB register macros
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/eda959dfce68b14c64ed2a46be10c3ad190dfec9
- eda959dfce68b14c64ed2a46be10c3ad190dfec9 x86/kvm: fix FASTOP_SIZE when return thunks are enabled
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4289bb18a0d9a86c9db0995f7ed606d9c839fb09
+ 4289bb18a0d9a86c9db0995f7ed606d9c839fb09 soc: bcm: bcm2835-power: Refactor ASB control
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea3cd1bd63d9f4f574c2859b5b0d8ffabc430bef
- ea3cd1bd63d9f4f574c2859b5b0d8ffabc430bef efi/x86: use naked RET on mixed mode call wrapper
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/d70b82903ad10563b8d0d7adb142f819c8a47cab
+ d70b82903ad10563b8d0d7adb142f819c8a47cab mfd: bcm2835-pm: Add support for BCM2711
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0b667f92cd5ec5d23426696cf698af4464954c8b
- 0b667f92cd5ec5d23426696cf698af4464954c8b x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a88abe0bbe3ddd0fc8382897b6d466c73da5ae21
+ a88abe0bbe3ddd0fc8382897b6d466c73da5ae21 mfd: bcm2835-pm: Use 'reg-names' to get resources
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9fb40753adacf689d8bf16ddccafec7a9cb506c0
- 9fb40753adacf689d8bf16ddccafec7a9cb506c0 x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e9b6c9854d55dca6b9d1a1ae18487420aedf07b5
+ e9b6c9854d55dca6b9d1a1ae18487420aedf07b5 ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/124840092adcbd2b256ecb6ec277d90a52e9ca35
- 124840092adcbd2b256ecb6ec277d90a52e9ca35 x86/static_call: Serialize __static_call_fixup() properly
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f201eabc0f66996b5e6a10ab0b6a2a215168b29e
+ f201eabc0f66996b5e6a10ab0b6a2a215168b29e ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f1cd8d2d0cd2bcef47e57461e74ec0b2fe30a4c8
- f1cd8d2d0cd2bcef47e57461e74ec0b2fe30a4c8 x86/speculation: Disable RRSBA behavior
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9468325b07e8ba299c8f01219e9d56f312d6c30c
+ 9468325b07e8ba299c8f01219e9d56f312d6c30c dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4dc27302e00b50a59cd2cf9c6ecd9309771e169f
- 4dc27302e00b50a59cd2cf9c6ecd9309771e169f x86/kexec: Disable RET on kexec
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/90de620e1461a3a167a2cd25683b277065370e42
+ 90de620e1461a3a167a2cd25683b277065370e42 dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0e261456ca23f6c04f914249b42486f209007085
- 0e261456ca23f6c04f914249b42486f209007085 x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/bad6aece146bda1a79df7fc848ad42be202c8884
+ bad6aece146bda1a79df7fc848ad42be202c8884 dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d95cf0fdf4171baa6d7bb99c4125c67aae648071
- d95cf0fdf4171baa6d7bb99c4125c67aae648071 x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9ef3260d80ae477ae67a2a07f8990d66bb03aa43
+ 9ef3260d80ae477ae67a2a07f8990d66bb03aa43 drm: Prevent drm_copy_field() to attempt copying a NULL pointer
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9411ab806d9eed3187da4d3d5855a0aef47fb8e6
- 9411ab806d9eed3187da4d3d5855a0aef47fb8e6 x86/bugs: Add Cannon lake to RETBleed affected CPU list
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4f0669ea8d2ee562fa5699f95aff4df5dfd520f0
+ 4f0669ea8d2ee562fa5699f95aff4df5dfd520f0 drm: Use size_t type for len variable in drm_copy_field()
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/11d19d8eb5b01b5d167cb874fdc218ee09552e77
- 11d19d8eb5b01b5d167cb874fdc218ee09552e77 x86/retbleed: Add fine grained Kconfig knobs
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f63fa529dbf1547966b5fb979916df7870e9645e
+ f63fa529dbf1547966b5fb979916df7870e9645e net: phy: Add support for 1PPS out and external timestamps
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d49c727bee53a6addd289dad312f4f5725ba852b
- d49c727bee53a6addd289dad312f4f5725ba852b x86/cpu/amd: Enumerate BTC_NO
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e0c2ae717e670ba594f1cc2948e99ae22cc5879
+ 4e0c2ae717e670ba594f1cc2948e99ae22cc5879 net: phy: broadcom: Add PTP support for some Broadcom PHYs.
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e76884511dd032c0c557783271922d62d9c588f9
- e76884511dd032c0c557783271922d62d9c588f9 x86/common: Stamp out the stepping madness
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/dc7c88b93e5198d19c30762b66854af8f03bdd3a
+ dc7c88b93e5198d19c30762b66854af8f03bdd3a net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3fdf6fdaf55ab629187ca1b9e35767e2ca77d6bb
- 3fdf6fdaf55ab629187ca1b9e35767e2ca77d6bb KVM: VMX: Prevent RSB underflow before vmenter
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/88a0b4335c039716a4ba0c89ab841c103499a2ee
+ 88a0b4335c039716a4ba0c89ab841c103499a2ee arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5405cabb27372d196f1fc368cfd3be5cdc9eeacf
- 5405cabb27372d196f1fc368cfd3be5cdc9eeacf x86/speculation: Fill RSB on vmexit for IBRS
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/e5bfecafbd51bbf163d9353dafe245437657f2a7
+ e5bfecafbd51bbf163d9353dafe245437657f2a7 RHEL: disable io_uring support
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/654cc553e9456109c6ba66a797770f586a720935
- 654cc553e9456109c6ba66a797770f586a720935 KVM: VMX: Fix IBRS handling after vmexit
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f17f7f65af22553f8cd7ba2ca994c47a4d01de28
+ f17f7f65af22553f8cd7ba2ca994c47a4d01de28 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c54bc2089bc6b7c1f819b184a5713cabe28ce4e7
- c54bc2089bc6b7c1f819b184a5713cabe28ce4e7 KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/fff03208e2f556608e7b8371bc00206d5b35390e
+ fff03208e2f556608e7b8371bc00206d5b35390e KEYS: Make use of platform keyring for module signature verify
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2426e78b2e6c4f2d1bc2b41c6d2c6f420c24873b
- 2426e78b2e6c4f2d1bc2b41c6d2c6f420c24873b KVM: VMX: Convert launched argument to flags
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/a02ac0771c65db45cae6518b6cd0571039614998
+ a02ac0771c65db45cae6518b6cd0571039614998 Input: rmi4 - remove the need for artificial IRQ in case of HID
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5af28f4a99f36d4fce375de01466e6f175cd399b
- 5af28f4a99f36d4fce375de01466e6f175cd399b KVM: VMX: Flatten __vmx_vcpu_run()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d44cde022478da06f3f41c6a777af10515a308e
+ 4d44cde022478da06f3f41c6a777af10515a308e ARM: tegra: usb no reset
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/ac8c93f3d2698a845768b758be8a2132b9f8a582
- ac8c93f3d2698a845768b758be8a2132b9f8a582 objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/6dee6c964b4d9ee86b112fac7454f0041f26a691
+ 6dee6c964b4d9ee86b112fac7454f0041f26a691 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/78ef570693b0fda3b84644d9c65917afd66be35a
- 78ef570693b0fda3b84644d9c65917afd66be35a x86/speculation: Remove x86_spec_ctrl_mask
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5c5cc300dd57fcbdd23a97b87afef29b4d75d2a
+ f5c5cc300dd57fcbdd23a97b87afef29b4d75d2a Add option of 13 for FORCE_MAX_ZONEORDER
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0dfa5101c58a48d54bc102b33378d0332404068f
- 0dfa5101c58a48d54bc102b33378d0332404068f x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a6f0b0bc97e2d56249104d33ee89b13d9097364
+ 8a6f0b0bc97e2d56249104d33ee89b13d9097364 s390: Lock down the kernel when the IPL secure flag is set
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/60d7d9c106f7642e0b0ebe2d5b458fe45d46a800
- 60d7d9c106f7642e0b0ebe2d5b458fe45d46a800 x86/speculation: Fix SPEC_CTRL write on SMT state change
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f727ffd29c09ee6e99c3ab383e84bf1a7fd8af3
+ 1f727ffd29c09ee6e99c3ab383e84bf1a7fd8af3 efi: Lock down the kernel if booted in secure boot mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/06668635e3c237f50ff83638e53c09a99bc96567
- 06668635e3c237f50ff83638e53c09a99bc96567 x86/speculation: Fix firmware entry SPEC_CTRL handling
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/583e00d1bccdb63d9586bdad159f85ebb127e1e9
+ 583e00d1bccdb63d9586bdad159f85ebb127e1e9 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/284c4e731495217963a407a40125f698fd127ba8
- 284c4e731495217963a407a40125f698fd127ba8 x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c37764bbfc3e91dfacd292b9f2e76690acd3403
+ 1c37764bbfc3e91dfacd292b9f2e76690acd3403 security: lockdown: expose a hook to lock the kernel down
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9072ecef88a18bba73dd59c78d202c9966574aab
- 9072ecef88a18bba73dd59c78d202c9966574aab x86/cpu/amd: Add Spectral Chicken
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/df38cada14c6f5721c9b041412fa7084d45f3154
+ df38cada14c6f5721c9b041412fa7084d45f3154 Make get_cert_list() use efi_status_to_str() to print error messages.
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/1bb1b29681e50fbc2c13a89670764a76f41ea2b6
- 1bb1b29681e50fbc2c13a89670764a76f41ea2b6 objtool: Add entry UNRET validation
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b2a53a1c1dbbb048318652a60ddae3c96c8d212
+ 3b2a53a1c1dbbb048318652a60ddae3c96c8d212 Add efi_status_to_str() and rework efi_status_to_err().
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9234c57b23755b4de25d6fc0b6e294110a5f2287
- 9234c57b23755b4de25d6fc0b6e294110a5f2287 x86/bugs: Do IBPB fallback check only once
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/582aa8a5a87cc903357bdac041450fd3d9eb9f66
+ 582aa8a5a87cc903357bdac041450fd3d9eb9f66 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f3aa67ca9cc86e5ce4c109105973b15547044c79
- f3aa67ca9cc86e5ce4c109105973b15547044c79 x86/bugs: Add retbleed=ibpb
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/c7c419e5d8ff0b6afbe50575312b8e583bbfb451
+ c7c419e5d8ff0b6afbe50575312b8e583bbfb451 iommu/arm-smmu: workaround DMA mode issues
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/4327ea3494083f292f93a5c1dbfdc6ad7f24a0c6
- 4327ea3494083f292f93a5c1dbfdc6ad7f24a0c6 x86/xen: Add UNTRAIN_RET
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/8dacf789a4e58fb318ebedd7a800921d62625bfa
+ 8dacf789a4e58fb318ebedd7a800921d62625bfa ipmi: do not configure ipmi for HPE m400
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/847a4bc2368d59d95ec794a6810f0b0ca78976cc
- 847a4bc2368d59d95ec794a6810f0b0ca78976cc x86/xen: Rename SYS* entry points
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f04bb5a80b991b9c60aa9a12f8e9082ea198cda8
+ f04bb5a80b991b9c60aa9a12f8e9082ea198cda8 ahci: thunderx2: Fix for errata that affects stop engine
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/07b81941724e3b2f8794c60ee606b9fbc73e465a
- 07b81941724e3b2f8794c60ee606b9fbc73e465a objtool: Update Retpoline validation
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/5ba69404453c964ad762af1da02aff513515199b
+ 5ba69404453c964ad762af1da02aff513515199b Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/87046e111b3e21e97d9b48ea28101b8507de1c7b
- 87046e111b3e21e97d9b48ea28101b8507de1c7b intel_idle: Disable IBRS during long idle
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c8fff17321f18351ad3748a3bd77c577303502a
+ 1c8fff17321f18351ad3748a3bd77c577303502a tags.sh: Ignore redhat/rpm
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0125965863f43cf6d02d3383bc62535fc616b1f5
- 0125965863f43cf6d02d3383bc62535fc616b1f5 x86/bugs: Report Intel retbleed vulnerability
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5a5a76cd7952459d524743a9b3889ca03a0fbfc
+ f5a5a76cd7952459d524743a9b3889ca03a0fbfc aarch64: acpi scan: Fix regression related to X-Gene UARTs
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6abb082c94b62af0b52ac7bbe0e018c69e320edb
- 6abb082c94b62af0b52ac7bbe0e018c69e320edb x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/6515b5c1e84e51b6c174867eb1a88ef585121674
+ 6515b5c1e84e51b6c174867eb1a88ef585121674 ACPI / irq: Workaround firmware issue on X-Gene based m400
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/784077d71eada3b1a29b21f6b447c375fcd015c1
- 784077d71eada3b1a29b21f6b447c375fcd015c1 x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/efaa9ec4055f79a03681d943684317aa11aa36db
+ efaa9ec4055f79a03681d943684317aa11aa36db ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b6755754d19816815235c8fca8979856763afbc9
- b6755754d19816815235c8fca8979856763afbc9 x86/bugs: Optimize SPEC_CTRL MSR writes
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/900cfefab1156d184d6911e375d4aa152891934e
+ 900cfefab1156d184d6911e375d4aa152891934e Introduce CONFIG_RH_DISABLE_DEPRECATED
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/7bf4ec77d5295a12398892eb6d400b536bd46899
- 7bf4ec77d5295a12398892eb6d400b536bd46899 x86/entry: Add kernel IBRS implementation
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/57e43effa27009c0ca1d82038b4ddf9e4ee39dd9
+ 57e43effa27009c0ca1d82038b4ddf9e4ee39dd9 Pull the RHEL version defines out of the Makefile
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/934dc61b4bb06140e3e833bb959d940f4d9d745d
- 934dc61b4bb06140e3e833bb959d940f4d9d745d x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/08920a7bd3e3eb23e73f1723c3dd7b84be8a4ea2
- 08920a7bd3e3eb23e73f1723c3dd7b84be8a4ea2 x86/bugs: Enable STIBP for JMP2RET
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e8e3d9b8841298ec8486687c4f3faddff9c2e3a3
- e8e3d9b8841298ec8486687c4f3faddff9c2e3a3 x86/bugs: Add AMD retbleed= boot parameter
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/54b9f6b8610b35422f7e439b80429b07da44688b
- 54b9f6b8610b35422f7e439b80429b07da44688b x86/bugs: Report AMD retbleed vulnerability
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/98db9034780970f94cf0fd66f6c3371ce5bd1da0
- 98db9034780970f94cf0fd66f6c3371ce5bd1da0 x86: Add magic AMD return-thunk
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0e5b305e6692711272e1d253a456bf66c728edb
- a0e5b305e6692711272e1d253a456bf66c728edb objtool: Treat .text.__x86.* as noinstr
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/480a54ea74a0364bfa4e404487f89a50d3721cf8
- 480a54ea74a0364bfa4e404487f89a50d3721cf8 x86/entry: Avoid very early RET
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b881f755be2f276dca2ff2563d5cc4ae38561c51
- b881f755be2f276dca2ff2563d5cc4ae38561c51 x86: Use return-thunk in asm code
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b9b256ca2665c776a56acd643e8e90d7c8ad1b4
- 9b9b256ca2665c776a56acd643e8e90d7c8ad1b4 x86/sev: Avoid using __x86_return_thunk
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5aca0c5b86a52e2487c4d846ac08f20d5fb9ce11
- 5aca0c5b86a52e2487c4d846ac08f20d5fb9ce11 x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b043bec99f6df6a105e8dfc3d3710cb723d1156a
- b043bec99f6df6a105e8dfc3d3710cb723d1156a x86/kvm: Fix SETcc emulation for return thunks
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/35c1c7b56206a7c8c2c55fd38959a800ad45834d
- 35c1c7b56206a7c8c2c55fd38959a800ad45834d x86/bpf: Use alternative RET encoding
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/128a4c9d899643f8c42873fb59f81d37c9bbd76c
- 128a4c9d899643f8c42873fb59f81d37c9bbd76c x86/ftrace: Use alternative RET encoding
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/513a532d275fa88edcb1b95f42549c5ea186af5d
- 513a532d275fa88edcb1b95f42549c5ea186af5d x86,static_call: Use alternative RET encoding
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/51b38cc89fdf189a0f57dd5a16c34679cad642cd
- 51b38cc89fdf189a0f57dd5a16c34679cad642cd objtool: skip non-text sections when adding return-thunk sites
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d848ebf0fea9eafccde938d87b17cfc785ad7e73
- d848ebf0fea9eafccde938d87b17cfc785ad7e73 x86,objtool: Create .return_sites
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d708480894fa6ae9914a905a68dae62a54dc766c
- d708480894fa6ae9914a905a68dae62a54dc766c x86: Undo return-thunk damage
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/48017501b6f739ff3275c3f1cd8f67d09cd8e476
- 48017501b6f739ff3275c3f1cd8f67d09cd8e476 x86/retpoline: Use -mfunction-return
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/c185ac0fda3d1f08539610f8b57b60ad5741a2fd
- c185ac0fda3d1f08539610f8b57b60ad5741a2fd x86/retpoline: Swizzle retpoline thunk
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/db12c81022a72fd8b8d0f040bc3389d223c676b4
- db12c81022a72fd8b8d0f040bc3389d223c676b4 x86/retpoline: Cleanup some #ifdefery
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/de09dfb0a730fd86778c10ea8bcbe191732ce8a4
- de09dfb0a730fd86778c10ea8bcbe191732ce8a4 x86/cpufeatures: Move RETPOLINE flags to word 11
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c52f2151e1fd6e6000e21ac608f44bf59f2128b
- 5c52f2151e1fd6e6000e21ac608f44bf59f2128b x86/kvm/vmx: Make noinstr clean
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3ea5c419e079e9f665384cb20eb525a74b86c2b0
- 3ea5c419e079e9f665384cb20eb525a74b86c2b0 x86/entry: Remove skip_r11rcx
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6ebde394accb03a251fb6b28faaa02faa87962f7
- 6ebde394accb03a251fb6b28faaa02faa87962f7 x86/entry: Don't call error_entry() for XENPV
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/29257405882fbacf0347ff711abf491bc09e495e
- 29257405882fbacf0347ff711abf491bc09e495e x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d4880e98e5bee7ec35a9d5eebaf83f0c674e131b
- d4880e98e5bee7ec35a9d5eebaf83f0c674e131b x86/entry: Switch the stack after error_entry() returns
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/26879111c5ca69517b620f9d9fe8b576dc3bdf87
- 26879111c5ca69517b620f9d9fe8b576dc3bdf87 x86/traps: Use pt_regs directly in fixup_bad_iret()
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f147438b42147e1cf44f1471dc2a4288486dd791
- f147438b42147e1cf44f1471dc2a4288486dd791 netfilter: nf_tables: stricter validation of element data
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/536f55b6208f317e86c5876014be423642690098
- 536f55b6208f317e86c5876014be423642690098 Revert "Revert "smb3: use netname when available on secondary channels""
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/f881c8e206d2f230bd7b67dd4b611b46e07ff202
- f881c8e206d2f230bd7b67dd4b611b46e07ff202 Revert "Revert "smb3: fix empty netname context on secondary channels""
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/70b6a2dd3426c05d36f40c5d75e4f4a4d6196a59
- 70b6a2dd3426c05d36f40c5d75e4f4a4d6196a59 Revert "smb3: fix empty netname context on secondary channels"
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/2b7d5f1fa4cd5ece616da1f102894581590036a9
- 2b7d5f1fa4cd5ece616da1f102894581590036a9 Revert "smb3: use netname when available on secondary channels"
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8c91f362b5c06f3ff01ca58ea67266da928f55b1
- 8c91f362b5c06f3ff01ca58ea67266da928f55b1 drm/i915: Temporarily disable selective fetch for PSR2 on ADL-P
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a7c0a52660e5b4c851d966b5aa634ffdd22650a2
- a7c0a52660e5b4c851d966b5aa634ffdd22650a2 drm/amd/display: Cap OLED brightness per max frame-average luminance
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a6e2920b9cffa449fbe11bb55c6f3c60f9d81bcd
- a6e2920b9cffa449fbe11bb55c6f3c60f9d81bcd drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d562520a841e6d8cbb5dc484918752872243c5be
- d562520a841e6d8cbb5dc484918752872243c5be efi: x86: Set the NX-compatibility flag in the PE header
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/309d5f6a4bdb06369452f38382abece984776edb
- 309d5f6a4bdb06369452f38382abece984776edb efi: libstub: ensure allocated memory to be executable
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/640e4133f6dcdb68758acf53bb95e98041a84dd1
- 640e4133f6dcdb68758acf53bb95e98041a84dd1 efi: libstub: declare DXE services table
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/d3295aba8d6144b97e54961df15f6f141c4c83f6
- d3295aba8d6144b97e54961df15f6f141c4c83f6 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6494660791bbf0b6c6b3953203fb2274d8a4d229
- 6494660791bbf0b6c6b3953203fb2274d8a4d229 RHEL: disable io_uring support
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/3ced8cb58c461bb2295b02518b58ca58ac07594e
- 3ced8cb58c461bb2295b02518b58ca58ac07594e nvme: nvme_mpath_init remove multipath check
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/11e95ab6eeba1f58009a592dfe88557832edc150
- 11e95ab6eeba1f58009a592dfe88557832edc150 nvme: decouple basic ANA log page re-read support from native multipathing
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a605391be25abc3aa67715ca2385e56ca2f221be
- a605391be25abc3aa67715ca2385e56ca2f221be nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b7e0b9c5f7b555de55e21e22194614016f736050
- b7e0b9c5f7b555de55e21e22194614016f736050 nvme: Return BLK_STS_TARGET if the DNR bit is set
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb03af09a928d8453fe7b46c0006110778a63439
- fb03af09a928d8453fe7b46c0006110778a63439 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/526ec6a420cb0f20d57bbfb8aa1075f44cf9ea66
- 526ec6a420cb0f20d57bbfb8aa1075f44cf9ea66 KEYS: Make use of platform keyring for module signature verify
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/832d097bc46cf73a235cd6e07a69150ae4ec3098
- 832d097bc46cf73a235cd6e07a69150ae4ec3098 Input: rmi4 - remove the need for artificial IRQ in case of HID
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a68b4e6cb41aa6bd07423087a4ca60731814b456
- a68b4e6cb41aa6bd07423087a4ca60731814b456 ARM: tegra: usb no reset
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/929732dfaebacfbdfc2ad94538ca05a8bea82026
- 929732dfaebacfbdfc2ad94538ca05a8bea82026 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/e248263213855de88dd96fa169e5274dbf68a60e
- e248263213855de88dd96fa169e5274dbf68a60e Add option of 13 for FORCE_MAX_ZONEORDER
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a7a8599f76a60a9065ddb75c239cdcc23375737d
- a7a8599f76a60a9065ddb75c239cdcc23375737d s390: Lock down the kernel when the IPL secure flag is set
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/af7a623e9d51ee4ee5543cc6479ccb42dbbaf536
- af7a623e9d51ee4ee5543cc6479ccb42dbbaf536 efi: Lock down the kernel if booted in secure boot mode
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/16af9a5c9354ec24a96d6fab3c38b95699915cd9
- 16af9a5c9354ec24a96d6fab3c38b95699915cd9 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/6b4bd6bbc0316c8a01b6ed2158d0b2b8fc411352
- 6b4bd6bbc0316c8a01b6ed2158d0b2b8fc411352 security: lockdown: expose a hook to lock the kernel down
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/5eeb0023a3e28ad82b791ab58f88ad4797ded493
- 5eeb0023a3e28ad82b791ab58f88ad4797ded493 Make get_cert_list() use efi_status_to_str() to print error messages.
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/dc4566d59a49da77c104dd87cc0a06c7afd675a6
- dc4566d59a49da77c104dd87cc0a06c7afd675a6 Add efi_status_to_str() and rework efi_status_to_err().
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/8bfe8f9647f56acb98fa9303f7ac5e4f697afc25
- 8bfe8f9647f56acb98fa9303f7ac5e4f697afc25 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/43460ffdfc191c9a6ab7942c30308288f9c896b4
- 43460ffdfc191c9a6ab7942c30308288f9c896b4 iommu/arm-smmu: workaround DMA mode issues
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4cd9d01c8b570b88508e07be3235bffa4431366
- b4cd9d01c8b570b88508e07be3235bffa4431366 ipmi: do not configure ipmi for HPE m400
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/265c8668cd033fea94aba669106f923dda13d5b5
- 265c8668cd033fea94aba669106f923dda13d5b5 ahci: thunderx2: Fix for errata that affects stop engine
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b7befb46327e9033fc70a962f7d5b91695ca8df
- 9b7befb46327e9033fc70a962f7d5b91695ca8df Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/fff75b72d44ea794af69ca21e5d0a41f52b73c79
- fff75b72d44ea794af69ca21e5d0a41f52b73c79 tags.sh: Ignore redhat/rpm
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b82818f39a36c34859640079b2ecb509441118e5
- b82818f39a36c34859640079b2ecb509441118e5 aarch64: acpi scan: Fix regression related to X-Gene UARTs
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9578bb330177dae14dd59e737ecd6921de01812
- a9578bb330177dae14dd59e737ecd6921de01812 ACPI / irq: Workaround firmware issue on X-Gene based m400
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4896d1d46813ebf55d79f744544440c9334920e
- b4896d1d46813ebf55d79f744544440c9334920e ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/48a648d1794cac8e885afccb97d27d2b82891a9b
- 48a648d1794cac8e885afccb97d27d2b82891a9b Pull the RHEL version defines out of the Makefile
-
-"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d50756cbca2feb1911861c046621161d4d8269a
- 0d50756cbca2feb1911861c046621161d4d8269a [initial commit] Add Red Hat variables in the top level makefile
+"https://gitlab.com/cki-project/kernel-ark/-/commit"/9426105b269790bd4fe1bda516f48df915ae7ab2
+ 9426105b269790bd4fe1bda516f48df915ae7ab2 [initial commit] Add Red Hat variables in the top level makefile
diff --git a/SOURCES/filter-modules.sh.fedora b/SOURCES/filter-modules.sh.fedora
index 4eb5930..beb3cd0 100755
--- a/SOURCES/filter-modules.sh.fedora
+++ b/SOURCES/filter-modules.sh.fedora
@@ -25,6 +25,8 @@ netdrvs="appletalk can dsa hamradio ieee802154 ppp slip usb wireless"
ethdrvs="3com adaptec alteon amd aquantia atheros broadcom cadence calxeda chelsio cisco dec dlink emulex marvell mellanox neterion nvidia packetengines qlogic rdc sfc silan sis smsc stmicro sun tehuti ti wiznet xircom"
+cryptdrvs="bcm caam cavium chelsio hisilicon marvell qat"
+
iiodrvs="accel light pressure proximity"
iiocommondrvs="cros_ec_sensors"
@@ -106,6 +108,12 @@ do
filter_dir $1 drivers/net/ethernet/${eth}
done
+# Filter the crypto drivers
+for crypt in ${cryptdrvs}
+do
+ filter_dir $1 drivers/crypto/${crypt}
+done
+
# SCSI
for scsi in ${scsidrvs}
do
diff --git a/SOURCES/filter-modules.sh.rhel b/SOURCES/filter-modules.sh.rhel
index cc976bb..81c9e14 100755
--- a/SOURCES/filter-modules.sh.rhel
+++ b/SOURCES/filter-modules.sh.rhel
@@ -25,6 +25,8 @@ netdrvs="appletalk can dsa hamradio ieee802154 irda ppp slip usb wireless"
ethdrvs="3com adaptec alteon amd aquantia atheros broadcom cadence calxeda chelsio cisco dec dlink emulex icplus marvell neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis smsc stmicro sun tehuti ti wiznet xircom"
+cryptdrvs="bcm caam cavium chelsio hisilicon marvell qat"
+
inputdrvs="gameport tablet touchscreen"
scsidrvs="aacraid aic7xxx aic94xx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2r fcoe fnic hisi_sas isci libsas lpfc megaraid mpt2sas mpt3sas mvsas pm8001 qla2xxx qla4xxx sym53c8xx_2 ufs qedf"
@@ -100,6 +102,12 @@ do
filter_dir $1 drivers/net/ethernet/${eth}
done
+# Filter the crypto drivers
+for crypt in ${cryptdrvs}
+do
+ filter_dir $1 drivers/crypto/${crypt}
+done
+
# SCSI
for scsi in ${scsidrvs}
do
diff --git a/SOURCES/kernel-aarch64-debug-fedora.config b/SOURCES/kernel-aarch64-debug-fedora.config
index 8b51c47..9687216 100644
--- a/SOURCES/kernel-aarch64-debug-fedora.config
+++ b/SOURCES/kernel-aarch64-debug-fedora.config
@@ -145,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -285,7 +286,7 @@ CONFIG_ARCH_HISI=y
# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_K3 is not set
+CONFIG_ARCH_K3=y
# CONFIG_ARCH_KEEMBAY is not set
CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
@@ -378,6 +379,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
+CONFIG_ARM64_SME=y
CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
CONFIG_ARM64_TAGGED_ADDR_ABI=y
@@ -472,7 +474,6 @@ CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -536,7 +537,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -546,11 +546,9 @@ CONFIG_ATM_CLIP=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -562,7 +560,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -645,7 +642,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
@@ -683,6 +680,7 @@ CONFIG_BCMA=m
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_SBA_RAID=m
CONFIG_BCM_VIDEOCORE=m
CONFIG_BCM_VK=m
@@ -778,6 +776,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -908,6 +907,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
CONFIG_CADENCE_TTC_TIMER=y
CONFIG_CADENCE_WATCHDOG=m
# CONFIG_CAIF is not set
@@ -916,6 +916,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -934,7 +936,7 @@ CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
CONFIG_CAN_M_CAN_PCI=m
-# CONFIG_CAN_M_CAN_PLATFORM is not set
+CONFIG_CAN_M_CAN_PLATFORM=m
# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
CONFIG_CAN_MCP251XFD=m
@@ -1062,6 +1064,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1352,13 +1355,14 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_PRNG_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_CRYPTO_DEV_HISI_HPRE=m
-CONFIG_CRYPTO_DEV_HISI_SEC2=m
+# CONFIG_CRYPTO_DEV_HISI_SEC2 is not set
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_HISI_TRNG=m
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
@@ -1367,6 +1371,13 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m
CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
@@ -1375,6 +1386,7 @@ CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
+CONFIG_CRYPTO_DEV_SA2UL=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
# CONFIG_CRYPTO_DEV_SAHARA is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
@@ -1399,12 +1411,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1457,10 +1471,14 @@ CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_ARM64_CE is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_CE is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1507,7 +1525,6 @@ CONFIG_DCB=y
# CONFIG_DDR is not set
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
@@ -1550,6 +1567,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1622,6 +1640,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
CONFIG_DM9051=m
CONFIG_DM9102=m
CONFIG_DMA_API_DEBUG_SG=y
@@ -1698,6 +1717,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1721,6 +1741,7 @@ CONFIG_DRM_ANALOGIX_DP=m
CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
+CONFIG_DRM_CDNS_MHDP8546_J721E=y
CONFIG_DRM_CDNS_MHDP8546=m
CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
@@ -1733,6 +1754,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+CONFIG_DRM_DW_HDMI_GP_AUDIO=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1740,6 +1762,7 @@ CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_FSL_LDB=m
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1762,6 +1785,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
CONFIG_DRM_LONTIUM_LT9611=m
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1770,6 +1794,7 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
@@ -1779,7 +1804,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
CONFIG_DRM_MSM_DSI=y
CONFIG_DRM_MSM_HDMI_HDCP=y
+CONFIG_DRM_MSM_HDMI=y
CONFIG_DRM_MSM=m
+# CONFIG_DRM_MSM_MDP4 is not set
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MSM_REGISTER_LOGGING is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1800,7 +1828,7 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m
CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
-# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
+CONFIG_DRM_PANEL_ILITEK_ILI9341=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
@@ -1816,6 +1844,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1849,7 +1878,6 @@ CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
CONFIG_DRM_PANEL_SITRONIX_ST7703=m
CONFIG_DRM_PANEL_SITRONIX_ST7789V=m
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1880,6 +1908,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -2014,7 +2043,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IMX8=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
CONFIG_DWMAC_IPQ806X=m
# CONFIG_DWMAC_LOONGSON is not set
CONFIG_DWMAC_MESON=m
@@ -2049,7 +2078,7 @@ CONFIG_EDAC_THUNDERX=m
CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m
-# CONFIG_EEPROM_93XX46 is not set
+CONFIG_EEPROM_93XX46=m
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_EE1004=m
@@ -2059,6 +2088,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -2066,6 +2096,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -2118,7 +2149,7 @@ CONFIG_EXTCON_AXP288=m
# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
-# CONFIG_EXTCON_PTN5150 is not set
+CONFIG_EXTCON_PTN5150=m
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -2228,6 +2259,7 @@ CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2338,10 +2370,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -2394,6 +2429,8 @@ CONFIG_GPIO_AGGREGATOR=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DAVINCI=y
+CONFIG_GPIO_DLN2=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2443,7 +2480,7 @@ CONFIG_GPIO_SYSCON=m
CONFIG_GPIO_TEGRA186=y
CONFIG_GPIO_TEGRA=y
CONFIG_GPIO_THUNDERX=m
-# CONFIG_GPIO_TPIC2810 is not set
+CONFIG_GPIO_TPIC2810=m
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TS4900 is not set
@@ -2547,6 +2584,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2649,10 +2687,14 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+CONFIG_HTE_TEGRA194=m
+# CONFIG_HTE_TEGRA194_TEST is not set
+CONFIG_HTE=y
CONFIG_HTS221=m
CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
# CONFIG_HVC_DCC is not set
CONFIG_HVC_DRIVER=y
@@ -2680,6 +2722,7 @@ CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_XGENE=m
CONFIG_HW_RANDOM_XIPHERA=m
CONFIG_HW_RANDOM=y
+CONFIG_HWSPINLOCK_OMAP=m
CONFIG_HWSPINLOCK_QCOM=m
CONFIG_HWSPINLOCK_SUN6I=m
CONFIG_HWSPINLOCK=y
@@ -2730,6 +2773,7 @@ CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
@@ -2763,11 +2807,12 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NOMADIK is not set
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
+CONFIG_I2C_OMAP=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
-# CONFIG_I2C_QCOM_CCI is not set
+CONFIG_I2C_QCOM_CCI=m
CONFIG_I2C_QCOM_GENI=m
CONFIG_I2C_QUP=m
CONFIG_I2C_RK3X=y
@@ -2977,6 +3022,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -3010,6 +3056,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -3087,9 +3134,11 @@ CONFIG_INTERCONNECT_QCOM_QCM2290=m
CONFIG_INTERCONNECT_QCOM_SC7180=y
CONFIG_INTERCONNECT_QCOM_SC7280=m
CONFIG_INTERCONNECT_QCOM_SC8180X=m
+CONFIG_INTERCONNECT_QCOM_SC8280XP=m
# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
+# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
@@ -3120,7 +3169,7 @@ CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSM is not set
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IO_URING=y
-# CONFIG_IP5XXX_POWER is not set
+CONFIG_IP5XXX_POWER=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3385,6 +3434,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+CONFIG_JOYSTICK_SENSEHAT=m
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -3401,6 +3451,8 @@ CONFIG_JOYSTICK_XPAD=m
# CONFIG_JSA1212 is not set
CONFIG_JUMP_LABEL=y
CONFIG_K3_DMA=m
+CONFIG_K3_RTI_WATCHDOG=m
+CONFIG_K3_THERMAL=m
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
@@ -3483,6 +3535,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
+CONFIG_KHADAS_MCU_FAN_THERMAL=m
# CONFIG_KMX61 is not set
CONFIG_KPROBE_EVENT_GEN_TEST=m
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
@@ -3578,6 +3631,8 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
+CONFIG_LEDS_PWM_MULTICOLOR=m
+CONFIG_LEDS_QCOM_LPG=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3586,7 +3641,7 @@ CONFIG_LEDS_SGM3140=m
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set
-# CONFIG_LEDS_TLC591XX is not set
+CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
@@ -3644,7 +3699,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3692,6 +3747,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3894,7 +3950,7 @@ CONFIG_MFD_CROS_EC_DEV=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_GATEWORKS_GSC is not set
CONFIG_MFD_HI6421_PMIC=m
@@ -3905,7 +3961,7 @@ CONFIG_MFD_INTEL_M10_BMC=m
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
-# CONFIG_MFD_KHADAS_MCU is not set
+CONFIG_MFD_KHADAS_MCU=m
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
@@ -3940,7 +3996,6 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3964,7 +4019,7 @@ CONFIG_MFD_STMPE=y
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
-# CONFIG_MFD_TI_AM335X_TSCADC is not set
+CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
@@ -3992,6 +4047,7 @@ CONFIG_MFD_WM8994=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -4095,7 +4151,7 @@ CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
-# CONFIG_MMC_SDHCI_AM654 is not set
+CONFIG_MMC_SDHCI_AM654=m
CONFIG_MMC_SDHCI_CADENCE=m
CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_F_SDH30=m
@@ -4150,6 +4206,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -4267,7 +4324,7 @@ CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_FSL_IFC=m
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
@@ -4318,6 +4375,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4965,6 +5023,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4973,7 +5032,9 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OCTEONTX2_AF=m
+CONFIG_OCTEONTX2_MBOX=m
CONFIG_OCTEONTX2_PF=m
CONFIG_OCTEONTX2_VF=m
CONFIG_OF_ADDRESS=y
@@ -4991,9 +5052,14 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
+CONFIG_OMAP2PLUS_MBOX=m
+# CONFIG_OMAP_GPMC_DEBUG is not set
+CONFIG_OMAP_GPMC=y
+CONFIG_OMAP_MBOX_KFIFO_SIZE=256
+CONFIG_OMAP_USB2=m
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
-# CONFIG_OPEN_DICE is not set
+CONFIG_OPEN_DICE=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH=m
@@ -5024,7 +5090,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_CHECK_ENFORCED=y
CONFIG_PAGE_TABLE_CHECK=y
@@ -5176,6 +5242,7 @@ CONFIG_PERF_EVENTS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_AM654_SERDES=m
CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DPHY_RX=m
CONFIG_PHY_CADENCE_SALVO=m
@@ -5193,7 +5260,7 @@ CONFIG_PHY_HI3670_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
+CONFIG_PHY_J721E_WIZ=m
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -5247,6 +5314,7 @@ CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
CONFIG_PHY_TEGRA194_P2U=y
CONFIG_PHY_TEGRA_XUSB=m
+CONFIG_PHY_TI_GMII_SEL=m
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
CONFIG_PHY_XILINX_ZYNQMP=m
@@ -5279,6 +5347,7 @@ CONFIG_PINCTRL_IMX8QXP=y
# CONFIG_PINCTRL_IMX8ULP is not set
# CONFIG_PINCTRL_IMX93 is not set
# CONFIG_PINCTRL_IMXRT1050 is not set
+# CONFIG_PINCTRL_IMXRT1170 is not set
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
@@ -5311,7 +5380,7 @@ CONFIG_PINCTRL_MSM8916=m
CONFIG_PINCTRL_MSM8996=m
CONFIG_PINCTRL_MSM8998=m
# CONFIG_PINCTRL_MSM8X74 is not set
-CONFIG_PINCTRL_MSM=m
+CONFIG_PINCTRL_MSM=y
CONFIG_PINCTRL_MVEBU=y
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCM2290 is not set
@@ -5321,10 +5390,10 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
CONFIG_PINCTRL_QDF2XXX=m
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_ROCKCHIP=y
-CONFIG_PINCTRL_SC7180=m
+CONFIG_PINCTRL_SC7180=y
CONFIG_PINCTRL_SC7280=m
# CONFIG_PINCTRL_SC8180X is not set
-# CONFIG_PINCTRL_SC8280XP is not set
+CONFIG_PINCTRL_SC8280XP=m
# CONFIG_PINCTRL_SDM660 is not set
CONFIG_PINCTRL_SDM845=m
# CONFIG_PINCTRL_SDX55 is not set
@@ -5375,6 +5444,7 @@ CONFIG_PL353_SMC=m
CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5478,6 +5548,7 @@ CONFIG_PROFILING=y
CONFIG_PROVE_LOCKING=y
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
+CONFIG_PRU_REMOTEPROC=m
CONFIG_PSAMPLE=m
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
@@ -5499,6 +5570,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -5528,6 +5600,9 @@ CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
+CONFIG_PWM_TIECAP=m
+CONFIG_PWM_TIEHRPWM=m
+CONFIG_PWM_XILINX=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -5560,7 +5635,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
CONFIG_QCOM_FASTRPC=m
CONFIG_QCOM_GENI_SE=y
-# CONFIG_QCOM_GPI_DMA is not set
+CONFIG_QCOM_GPI_DMA=m
CONFIG_QCOM_GSBI=y
CONFIG_QCOM_HFPLL=m
CONFIG_QCOM_HIDMA=m
@@ -5574,7 +5649,7 @@ CONFIG_QCOM_L3_PMU=y
CONFIG_QCOM_LLCC=m
CONFIG_QCOM_LMH=m
CONFIG_QCOM_MDT_LOADER=m
-# CONFIG_QCOM_MPM is not set
+CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_Q6V5_ADSP=m
@@ -5602,6 +5677,7 @@ CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
CONFIG_QCOM_SPMI_VADC=m
CONFIG_QCOM_SPM=y
+CONFIG_QCOM_SSC_BLOCK_BUS=y
CONFIG_QCOM_STATS=m
CONFIG_QCOM_SYSMON=m
CONFIG_QCOM_TSENS=m
@@ -5661,6 +5737,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -5688,6 +5767,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5784,6 +5864,7 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -5795,7 +5876,7 @@ CONFIG_REGULATOR_SY8106A=m
# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_SY8827N=m
# CONFIG_REGULATOR_TPS51632 is not set
-# CONFIG_REGULATOR_TPS62360 is not set
+CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS6286X=m
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
@@ -5834,7 +5915,7 @@ CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_RASPBERRYPI=y
CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
-# CONFIG_RESET_TI_SCI is not set
+CONFIG_RESET_TI_SCI=m
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RESOURCE_KUNIT_TEST is not set
# CONFIG_RFD77402 is not set
@@ -5842,6 +5923,8 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5880,6 +5963,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+CONFIG_ROCKCHIP_VOP2=y
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
@@ -6071,6 +6156,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -6123,6 +6209,7 @@ CONFIG_SC_DISPCC_7280=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
+CONFIG_SC_GCC_8280XP=m
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SC_GPUCC_7280=m
CONFIG_SCHED_AUTOGROUP=y
@@ -6139,6 +6226,7 @@ CONFIG_SCHED_THERMAL_PRESSURE=y
CONFIG_SCHED_TRACER=y
CONFIG_SC_LPASSCC_7280=m
CONFIG_SC_LPASS_CORECC_7180=m
+# CONFIG_SC_LPASS_CORECC_7280 is not set
# CONFIG_SC_MSS_7180 is not set
# CONFIG_SCR24X is not set
# CONFIG_SCSI_3W_9XXX is not set
@@ -6238,6 +6326,7 @@ CONFIG_SCSI_UFS_HISI=m
CONFIG_SCSI_UFS_HPB=y
CONFIG_SCSI_UFS_HWMON=y
CONFIG_SCSI_UFS_QCOM=m
+CONFIG_SCSI_UFS_TI_J721E=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -6250,6 +6339,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SC_VIDEOCC_7280=m
CONFIG_SD_ADC_MODULATOR=m
+CONFIG_SDHCI_AM654=m
CONFIG_SDIO_UART=m
CONFIG_SDM_CAMCC_845=m
CONFIG_SDM_DISPCC_845=m
@@ -6442,6 +6532,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -6515,6 +6606,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -6531,6 +6623,8 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
+CONFIG_SERIAL_8250_OMAP=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6840,6 +6934,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6859,7 +6954,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
CONFIG_SND_SOC_AK4458=m
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -6883,7 +6978,7 @@ CONFIG_SND_SOC_APQ8016_SBC=m
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -6892,6 +6987,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -6909,7 +7006,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DA7213=m
-# CONFIG_SND_SOC_DAVINCI_MCASP is not set
+CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -6996,6 +7093,7 @@ CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INTEL_SST is not set
# CONFIG_SND_SOC_INTEL_SST_TOPLEVEL is not set
# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set
+CONFIG_SND_SOC_J721E_EVM=m
# CONFIG_SND_SOC_LPASS_RX_MACRO is not set
# CONFIG_SND_SOC_LPASS_TX_MACRO is not set
# CONFIG_SND_SOC_LPASS_VA_MACRO is not set
@@ -7009,6 +7107,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7043,7 +7142,7 @@ CONFIG_SND_SOC_PCM186X_I2C=m
CONFIG_SND_SOC_PCM186X_SPI=m
CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
-# CONFIG_SND_SOC_PCM3168A_I2C is not set
+CONFIG_SND_SOC_PCM3168A_I2C=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
@@ -7107,7 +7206,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
CONFIG_SND_SOC_SOF_IMX8=m
CONFIG_SND_SOC_SOF_IMX8M=m
@@ -7148,6 +7247,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+CONFIG_SND_SOC_TEGRA186_ASRC=m
CONFIG_SND_SOC_TEGRA186_DSPK=m
CONFIG_SND_SOC_TEGRA20_AC97=m
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7186,15 +7286,16 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
-# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
-# CONFIG_SND_SOC_TLV320AIC3X is not set
-# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
+CONFIG_SND_SOC_TLV320AIC3X_I2C=m
+CONFIG_SND_SOC_TLV320AIC3X=m
+CONFIG_SND_SOC_TLV320AIC3X_SPI=m
CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
CONFIG_SND_SOC_WCD9335=m
CONFIG_SND_SOC_WCD938X_SDW=m
# CONFIG_SND_SOC_WM8510 is not set
@@ -7203,7 +7304,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7216,6 +7319,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -7270,7 +7374,7 @@ CONFIG_SNI_NETSEC=m
CONFIG_SOC_IMX8M=y
CONFIG_SOCIONEXT_SYNQUACER_PREITS=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
-# CONFIG_SOC_TI is not set
+CONFIG_SOC_TI=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
CONFIG_SOLARIS_X86_PARTITION=y
@@ -7311,10 +7415,11 @@ CONFIG_SPI_BCM2835=m
# CONFIG_SPI_BCM_QSPI is not set
CONFIG_SPI_BITBANG=m
CONFIG_SPI_CADENCE=m
-# CONFIG_SPI_CADENCE_QUADSPI is not set
+CONFIG_SPI_CADENCE_QUADSPI=m
CONFIG_SPI_CADENCE_XSPI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_DW_DMA is not set
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
@@ -7337,6 +7442,7 @@ CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
+CONFIG_SPI_OMAP24XX=m
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
# CONFIG_SPI_PXA2XX is not set
@@ -7469,7 +7575,6 @@ CONFIG_SUNXI_MBUS=y
CONFIG_SUNXI_RSB=m
CONFIG_SUNXI_SRAM=y
CONFIG_SUNXI_WATCHDOG=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -7507,6 +7612,7 @@ CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -7578,6 +7684,7 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
+CONFIG_TEGRA186_GPC_DMA=m
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA210_ADMA=m
CONFIG_TEGRA210_EMC=m
@@ -7679,19 +7786,32 @@ CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
+CONFIG_TI_AM335X_ADC=m
+CONFIG_TI_AM65_CPSW_TAS=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
+CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_K3_AM65_CPSW_NUSS=m
+CONFIG_TI_K3_AM65_CPSW_SWITCHDEV=y
+CONFIG_TI_K3_AM65_CPTS=m
+CONFIG_TI_K3_DSP_REMOTEPROC=m
+CONFIG_TI_K3_R5_REMOTEPROC=m
+CONFIG_TI_K3_RINGACC=y
+CONFIG_TI_K3_SOCINFO=y
+CONFIG_TI_K3_UDMA_GLUE_LAYER=y
+CONFIG_TI_K3_UDMA=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
+CONFIG_TI_MESSAGE_MANAGER=y
CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9163=m
CONFIG_TINYDRM_ILI9225=m
@@ -7706,9 +7826,16 @@ CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
-# CONFIG_TI_SCI_CLK is not set
-CONFIG_TI_SCI_PROTOCOL=m
+CONFIG_TI_PRUSS_INTC=m
+CONFIG_TI_PRUSS=m
+CONFIG_TI_SCI_CLK=m
+# CONFIG_TI_SCI_CLK_PROBE_FROM_FW is not set
+CONFIG_TI_SCI_INTA_IRQCHIP=y
+CONFIG_TI_SCI_INTR_IRQCHIP=y
+CONFIG_TI_SCI_PM_DOMAINS=m
+CONFIG_TI_SCI_PROTOCOL=y
# CONFIG_TI_ST is not set
+CONFIG_TI_SYSCON_CLK=m
# CONFIG_TI_TLC4541 is not set
CONFIG_TI_TSC2046=m
# CONFIG_TLAN is not set
@@ -7784,6 +7911,7 @@ CONFIG_TOUCHSCREEN_STMPE=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
+CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
@@ -7818,6 +7946,9 @@ CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRUSTED_FOUNDATIONS=y
+CONFIG_TRUSTED_KEYS_CAAM=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -7842,6 +7973,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -7893,8 +8025,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -7928,6 +8058,7 @@ CONFIG_USB_CDNS3_HOST=y
CONFIG_USB_CDNS3_IMX=m
CONFIG_USB_CDNS3=m
CONFIG_USB_CDNS3_PCI_WRAP=m
+CONFIG_USB_CDNS3_TI=m
# CONFIG_USB_CDNSP_GADGET is not set
# CONFIG_USB_CDNSP_HOST is not set
CONFIG_USB_CDNSP_PCI=m
@@ -7971,11 +8102,13 @@ CONFIG_USB_DWC2=m
CONFIG_USB_DWC2_PCI=m
# CONFIG_USB_DWC2_PERIPHERAL is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
+CONFIG_USB_DWC3_AM62=m
CONFIG_USB_DWC3_DUAL_ROLE=y
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_IMX8MP=m
+CONFIG_USB_DWC3_KEYSTONE=m
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
@@ -8107,7 +8240,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
@@ -8526,6 +8658,7 @@ CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA=m
# CONFIG_VIDEO_TEGRA_TPG is not set
CONFIG_VIDEO_TEGRA_VDE=m
+CONFIG_VIDEO_TI_CAL=m
CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
@@ -8548,6 +8681,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m
@@ -8576,6 +8710,8 @@ CONFIG_VMGENID=y
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
+CONFIG_VMWARE_VMCI=m
+CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
CONFIG_VORTEX=m
CONFIG_VP_VDPA=m
@@ -8676,10 +8812,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -8706,6 +8844,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -8742,7 +8881,7 @@ CONFIG_XILINX_XADC=m
CONFIG_XILINX_ZYNQMP_DMA=m
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
-# CONFIG_XILLYBUS_OF is not set
+CONFIG_XILLYBUS_OF=m
CONFIG_XILLYBUS_PCIE=m
CONFIG_XILLYUSB=m
CONFIG_XLNX_EVENT_MANAGER=y
diff --git a/SOURCES/kernel-aarch64-debug-rhel.config b/SOURCES/kernel-aarch64-debug-rhel.config
index 5e6ef33..4128e93 100644
--- a/SOURCES/kernel-aarch64-debug-rhel.config
+++ b/SOURCES/kernel-aarch64-debug-rhel.config
@@ -123,6 +123,7 @@ CONFIG_ACPI=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -162,8 +163,14 @@ CONFIG_ACPI=y
# CONFIG_AFE4404 is not set
# CONFIG_AFFS_FS is not set
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
@@ -172,6 +179,7 @@ CONFIG_AHCI_XGENE=m
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -305,6 +313,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
+CONFIG_ARM64_SME=y
CONFIG_ARM64_SVE=y
# CONFIG_ARM64_SW_TTBR0_PAN is not set
CONFIG_ARM64_TAGGED_ADDR_ABI=y
@@ -563,6 +572,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -673,6 +683,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -680,6 +691,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -801,6 +814,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_ST=m
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CHROME_PLATFORMS=y
@@ -834,6 +848,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
@@ -927,6 +942,8 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
@@ -935,6 +952,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
+CONFIG_CPU_UNRET_ENTRY=y
# CONFIG_CRAMFS is not set
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
@@ -1011,7 +1029,15 @@ CONFIG_CRYPTO_DEV_HISI_SEC=m
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QCE is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
@@ -1025,12 +1051,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-# CONFIG_CRYPTO_ECDH is not set
-CONFIG_CRYPTO_ECDSA=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1078,10 +1106,14 @@ CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_ARM64_CE is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_CE is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -1093,7 +1125,7 @@ CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
-CONFIG_CRYPTO_USER=m
+CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
@@ -1161,6 +1193,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1224,12 +1257,13 @@ CONFIG_DEV_DAX_PMEM=m
CONFIG_DEVMEM=y
# CONFIG_DEVPORT is not set
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
# CONFIG_DLM is not set
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
@@ -1248,6 +1282,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1296,6 +1331,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1325,6 +1362,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1347,6 +1385,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1370,6 +1409,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1566,6 +1606,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1719,6 +1760,7 @@ CONFIG_FB=y
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1780,10 +1822,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1832,6 +1877,7 @@ CONFIG_GLOB=y
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
CONFIG_GPIO_DWAPB=m
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1969,6 +2015,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2068,11 +2115,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HVC_DCC is not set
CONFIG_HVC_DRIVER=y
CONFIG_HW_CONSOLE=y
@@ -2136,6 +2185,7 @@ CONFIG_I2C_COMPAT=y
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO_FAULT_INJECTOR=y
CONFIG_I2C_GPIO=m
@@ -2241,6 +2291,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2329,6 +2381,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2359,6 +2412,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2395,12 +2449,14 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2420,6 +2476,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2763,7 +2820,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2878,7 +2934,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -2926,6 +2982,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3090,7 +3147,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -3132,7 +3189,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3175,6 +3231,7 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3185,6 +3242,7 @@ CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
CONFIG_MICROCHIP_T1_PHY=m
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3320,6 +3378,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MOST is not set
@@ -3432,7 +3491,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3455,7 +3516,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3685,7 +3746,7 @@ CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_LITEX is not set
-# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MARVELL=y
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
@@ -3965,9 +4026,15 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
+# CONFIG_OCTEONTX2_AF is not set
+CONFIG_OCTEONTX2_MBOX=m
+# CONFIG_OCTEONTX2_PF is not set
+# CONFIG_OCTEONTX2_VF is not set
CONFIG_OCXL=m
CONFIG_OF_MDIO=y
# CONFIG_OF_OVERLAY is not set
@@ -4152,7 +4219,6 @@ CONFIG_PHY_BRCM_SATA=y
CONFIG_PHY_HI6220_USB=m
# CONFIG_PHY_HISI_INNO_USB2 is not set
# CONFIG_PHY_HISTB_COMBPHY is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -4237,6 +4303,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4303,6 +4370,7 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY=y
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4342,6 +4410,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_DTE is not set
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
@@ -4361,6 +4430,7 @@ CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_TEGRA is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
@@ -4400,6 +4470,7 @@ CONFIG_QCOM_SCM=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
# CONFIG_QCOM_WDT is not set
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
@@ -4452,6 +4523,9 @@ CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@@ -4465,6 +4539,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4544,12 +4619,15 @@ CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_SCMI is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
+CONFIG_RETHUNK=y
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4723,10 +4801,12 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
# CONFIG_SAMPLES is not set
@@ -5049,6 +5129,7 @@ CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -5121,6 +5202,7 @@ CONFIG_SENSORS_VIA_CPUTEMP=m
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
CONFIG_SENSORS_XGENE=m
# CONFIG_SENSORS_ZL6100 is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5192,9 +5274,11 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
@@ -5208,6 +5292,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SIEMENS_SIMATIC_IPC is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5446,6 +5532,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5563,6 +5651,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5659,7 +5748,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -5738,6 +5827,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5746,7 +5836,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5759,6 +5851,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5837,6 +5930,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPECULATION_MITIGATIONS=y
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
@@ -5848,6 +5942,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
CONFIG_SPI_DEBUG=y
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5964,6 +6059,7 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
@@ -6028,6 +6124,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA20_APB_DMA is not set
# CONFIG_TEGRA_GMI is not set
# CONFIG_TEGRA_HOST1X is not set
@@ -6242,6 +6339,8 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -6258,6 +6357,7 @@ CONFIG_TUN=m
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6299,8 +6399,6 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
# CONFIG_UNIXWARE_DISKLABEL is not set
@@ -6427,7 +6525,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
@@ -6613,6 +6710,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
CONFIG_VEXPRESS_CONFIG=y
+# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
@@ -6780,6 +6878,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MENU=y
@@ -6804,6 +6903,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VME_BUS is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_VMGENID=y
+# CONFIG_VMWARE_VMCI is not set
CONFIG_VMXNET3=m
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@@ -6839,10 +6939,12 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
@@ -6858,10 +6960,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6892,6 +6996,7 @@ CONFIG_XEN_PVHVM=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -6914,6 +7019,7 @@ CONFIG_XGENE_PMU=y
CONFIG_XGENE_SLIMPRO_MBOX=m
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
diff --git a/SOURCES/kernel-aarch64-fedora.config b/SOURCES/kernel-aarch64-fedora.config
index 0643626..7a64fe7 100644
--- a/SOURCES/kernel-aarch64-fedora.config
+++ b/SOURCES/kernel-aarch64-fedora.config
@@ -145,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -285,7 +286,7 @@ CONFIG_ARCH_HISI=y
# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IXP4XX is not set
-# CONFIG_ARCH_K3 is not set
+CONFIG_ARCH_K3=y
# CONFIG_ARCH_KEEMBAY is not set
CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
@@ -378,6 +379,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
+CONFIG_ARM64_SME=y
CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
CONFIG_ARM64_TAGGED_ADDR_ABI=y
@@ -472,7 +474,6 @@ CONFIG_ARM_TIMER_SP804=y
CONFIG_ARMV8_DEPRECATED=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -536,7 +537,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -546,11 +546,9 @@ CONFIG_ATM_CLIP=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -562,7 +560,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -645,7 +642,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
@@ -683,6 +680,7 @@ CONFIG_BCMA=m
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_SBA_RAID=m
CONFIG_BCM_VIDEOCORE=m
CONFIG_BCM_VK=m
@@ -778,6 +776,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -908,6 +907,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
CONFIG_CADENCE_TTC_TIMER=y
CONFIG_CADENCE_WATCHDOG=m
# CONFIG_CAIF is not set
@@ -916,6 +916,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -934,7 +936,7 @@ CONFIG_CAN_KVASER_USB=m
CONFIG_CAN=m
CONFIG_CAN_M_CAN=m
CONFIG_CAN_M_CAN_PCI=m
-# CONFIG_CAN_M_CAN_PLATFORM is not set
+CONFIG_CAN_M_CAN_PLATFORM=m
# CONFIG_CAN_M_CAN_TCAN4X5X is not set
CONFIG_CAN_MCBA_USB=m
CONFIG_CAN_MCP251XFD=m
@@ -1062,6 +1064,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1352,13 +1355,14 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_PRNG_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_CRYPTO_DEV_HISI_HPRE=m
-CONFIG_CRYPTO_DEV_HISI_SEC2=m
+# CONFIG_CRYPTO_DEV_HISI_SEC2 is not set
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
CONFIG_CRYPTO_DEV_HISI_TRNG=m
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
@@ -1367,6 +1371,13 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m
CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
@@ -1375,6 +1386,7 @@ CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
+CONFIG_CRYPTO_DEV_SA2UL=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
# CONFIG_CRYPTO_DEV_SAHARA is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
@@ -1399,12 +1411,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1457,10 +1471,14 @@ CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_ARM64_CE is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_CE is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1507,7 +1525,6 @@ CONFIG_DCB=y
# CONFIG_DDR is not set
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
@@ -1548,6 +1565,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1615,6 +1633,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
CONFIG_DM9051=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
@@ -1690,6 +1709,7 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1713,6 +1733,7 @@ CONFIG_DRM_ANALOGIX_DP=m
CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
+CONFIG_DRM_CDNS_MHDP8546_J721E=y
CONFIG_DRM_CDNS_MHDP8546=m
CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
@@ -1725,6 +1746,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+CONFIG_DRM_DW_HDMI_GP_AUDIO=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1732,6 +1754,7 @@ CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+CONFIG_DRM_FSL_LDB=m
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1754,6 +1777,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
CONFIG_DRM_LONTIUM_LT9611=m
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1762,6 +1786,7 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
@@ -1771,7 +1796,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
CONFIG_DRM_MSM_DSI=y
CONFIG_DRM_MSM_HDMI_HDCP=y
+CONFIG_DRM_MSM_HDMI=y
CONFIG_DRM_MSM=m
+# CONFIG_DRM_MSM_MDP4 is not set
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MSM_REGISTER_LOGGING is not set
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1792,7 +1820,7 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m
CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
-# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
+CONFIG_DRM_PANEL_ILITEK_ILI9341=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
@@ -1808,6 +1836,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1841,7 +1870,6 @@ CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
CONFIG_DRM_PANEL_SITRONIX_ST7703=m
CONFIG_DRM_PANEL_SITRONIX_ST7789V=m
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1872,6 +1900,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -2006,7 +2035,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IMX8=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
CONFIG_DWMAC_IPQ806X=m
# CONFIG_DWMAC_LOONGSON is not set
CONFIG_DWMAC_MESON=m
@@ -2041,7 +2070,7 @@ CONFIG_EDAC_THUNDERX=m
CONFIG_EDAC_XGENE=m
CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m
-# CONFIG_EEPROM_93XX46 is not set
+CONFIG_EEPROM_93XX46=m
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_EE1004=m
@@ -2051,6 +2080,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -2058,6 +2088,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -2110,7 +2141,7 @@ CONFIG_EXTCON_AXP288=m
# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
-# CONFIG_EXTCON_PTN5150 is not set
+CONFIG_EXTCON_PTN5150=m
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -2212,6 +2243,7 @@ CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2322,10 +2354,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -2378,6 +2413,8 @@ CONFIG_GPIO_AGGREGATOR=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DAVINCI=y
+CONFIG_GPIO_DLN2=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2427,7 +2464,7 @@ CONFIG_GPIO_SYSCON=m
CONFIG_GPIO_TEGRA186=y
CONFIG_GPIO_TEGRA=y
CONFIG_GPIO_THUNDERX=m
-# CONFIG_GPIO_TPIC2810 is not set
+CONFIG_GPIO_TPIC2810=m
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TS4900 is not set
@@ -2531,6 +2568,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2633,10 +2671,14 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+CONFIG_HTE_TEGRA194=m
+# CONFIG_HTE_TEGRA194_TEST is not set
+CONFIG_HTE=y
CONFIG_HTS221=m
CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
# CONFIG_HVC_DCC is not set
CONFIG_HVC_DRIVER=y
@@ -2664,6 +2706,7 @@ CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_XGENE=m
CONFIG_HW_RANDOM_XIPHERA=m
CONFIG_HW_RANDOM=y
+CONFIG_HWSPINLOCK_OMAP=m
CONFIG_HWSPINLOCK_QCOM=m
CONFIG_HWSPINLOCK_SUN6I=m
CONFIG_HWSPINLOCK=y
@@ -2714,6 +2757,7 @@ CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
@@ -2747,11 +2791,12 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NOMADIK is not set
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
+CONFIG_I2C_OMAP=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
# CONFIG_I2C_PXA_SLAVE is not set
-# CONFIG_I2C_QCOM_CCI is not set
+CONFIG_I2C_QCOM_CCI=m
CONFIG_I2C_QCOM_GENI=m
CONFIG_I2C_QUP=m
CONFIG_I2C_RK3X=y
@@ -2961,6 +3006,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2994,6 +3040,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -3071,9 +3118,11 @@ CONFIG_INTERCONNECT_QCOM_QCM2290=m
CONFIG_INTERCONNECT_QCOM_SC7180=y
CONFIG_INTERCONNECT_QCOM_SC7280=m
CONFIG_INTERCONNECT_QCOM_SC8180X=m
+CONFIG_INTERCONNECT_QCOM_SC8280XP=m
# CONFIG_INTERCONNECT_QCOM_SDM660 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
# CONFIG_INTERCONNECT_QCOM_SDX55 is not set
+# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
CONFIG_INTERCONNECT_QCOM_SM8150=m
CONFIG_INTERCONNECT_QCOM_SM8250=m
# CONFIG_INTERCONNECT_QCOM_SM8350 is not set
@@ -3104,7 +3153,7 @@ CONFIG_IOSCHED_BFQ=y
# CONFIG_IOSM is not set
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_IO_URING=y
-# CONFIG_IP5XXX_POWER is not set
+CONFIG_IP5XXX_POWER=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MANGLE=m
@@ -3369,6 +3418,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+CONFIG_JOYSTICK_SENSEHAT=m
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -3385,6 +3435,8 @@ CONFIG_JOYSTICK_XPAD=m
# CONFIG_JSA1212 is not set
CONFIG_JUMP_LABEL=y
CONFIG_K3_DMA=m
+CONFIG_K3_RTI_WATCHDOG=m
+CONFIG_K3_THERMAL=m
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
@@ -3464,6 +3516,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
+CONFIG_KHADAS_MCU_FAN_THERMAL=m
# CONFIG_KMX61 is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
@@ -3559,6 +3612,8 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
+CONFIG_LEDS_PWM_MULTICOLOR=m
+CONFIG_LEDS_QCOM_LPG=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3567,7 +3622,7 @@ CONFIG_LEDS_SGM3140=m
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set
-# CONFIG_LEDS_TLC591XX is not set
+CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
@@ -3625,7 +3680,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3673,6 +3728,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3874,7 +3930,7 @@ CONFIG_MFD_CROS_EC_DEV=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_GATEWORKS_GSC is not set
CONFIG_MFD_HI6421_PMIC=m
@@ -3885,7 +3941,7 @@ CONFIG_MFD_INTEL_M10_BMC=m
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
-# CONFIG_MFD_KHADAS_MCU is not set
+CONFIG_MFD_KHADAS_MCU=m
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
@@ -3920,7 +3976,6 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3944,7 +3999,7 @@ CONFIG_MFD_STMPE=y
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
-# CONFIG_MFD_TI_AM335X_TSCADC is not set
+CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
@@ -3972,6 +4027,7 @@ CONFIG_MFD_WM8994=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -4075,7 +4131,7 @@ CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
-# CONFIG_MMC_SDHCI_AM654 is not set
+CONFIG_MMC_SDHCI_AM654=m
CONFIG_MMC_SDHCI_CADENCE=m
CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_F_SDH30=m
@@ -4130,6 +4186,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -4247,7 +4304,7 @@ CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_FSL_IFC=m
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
@@ -4298,6 +4355,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4945,6 +5003,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4953,7 +5012,9 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OCTEONTX2_AF=m
+CONFIG_OCTEONTX2_MBOX=m
CONFIG_OCTEONTX2_PF=m
CONFIG_OCTEONTX2_VF=m
CONFIG_OF_ADDRESS=y
@@ -4971,9 +5032,14 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
+CONFIG_OMAP2PLUS_MBOX=m
+# CONFIG_OMAP_GPMC_DEBUG is not set
+CONFIG_OMAP_GPMC=y
+CONFIG_OMAP_MBOX_KFIFO_SIZE=256
+CONFIG_OMAP_USB2=m
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
-# CONFIG_OPEN_DICE is not set
+CONFIG_OPEN_DICE=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH=m
@@ -5004,7 +5070,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PAGE_TABLE_CHECK is not set
# CONFIG_PANEL_CHANGE_MESSAGE is not set
@@ -5155,6 +5221,7 @@ CONFIG_PERF_EVENTS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_AM654_SERDES=m
CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DPHY_RX=m
CONFIG_PHY_CADENCE_SALVO=m
@@ -5172,7 +5239,7 @@ CONFIG_PHY_HI3670_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
+CONFIG_PHY_J721E_WIZ=m
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -5226,6 +5293,7 @@ CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
CONFIG_PHY_TEGRA194_P2U=y
CONFIG_PHY_TEGRA_XUSB=m
+CONFIG_PHY_TI_GMII_SEL=m
# CONFIG_PHY_TUSB1210 is not set
CONFIG_PHY_XGENE=y
CONFIG_PHY_XILINX_ZYNQMP=m
@@ -5258,6 +5326,7 @@ CONFIG_PINCTRL_IMX8QXP=y
# CONFIG_PINCTRL_IMX8ULP is not set
# CONFIG_PINCTRL_IMX93 is not set
# CONFIG_PINCTRL_IMXRT1050 is not set
+# CONFIG_PINCTRL_IMXRT1170 is not set
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
@@ -5290,7 +5359,7 @@ CONFIG_PINCTRL_MSM8916=m
CONFIG_PINCTRL_MSM8996=m
CONFIG_PINCTRL_MSM8998=m
# CONFIG_PINCTRL_MSM8X74 is not set
-CONFIG_PINCTRL_MSM=m
+CONFIG_PINCTRL_MSM=y
CONFIG_PINCTRL_MVEBU=y
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCM2290 is not set
@@ -5300,10 +5369,10 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
CONFIG_PINCTRL_QDF2XXX=m
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_ROCKCHIP=y
-CONFIG_PINCTRL_SC7180=m
+CONFIG_PINCTRL_SC7180=y
CONFIG_PINCTRL_SC7280=m
# CONFIG_PINCTRL_SC8180X is not set
-# CONFIG_PINCTRL_SC8280XP is not set
+CONFIG_PINCTRL_SC8280XP=m
# CONFIG_PINCTRL_SDM660 is not set
CONFIG_PINCTRL_SDM845=m
# CONFIG_PINCTRL_SDX55 is not set
@@ -5354,6 +5423,7 @@ CONFIG_PL353_SMC=m
CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5457,6 +5527,7 @@ CONFIG_PROFILING=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_PROVE_NVDIMM_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
+CONFIG_PRU_REMOTEPROC=m
CONFIG_PSAMPLE=m
# CONFIG_PSI_DEFAULT_DISABLED is not set
CONFIG_PSI=y
@@ -5478,6 +5549,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -5507,6 +5579,9 @@ CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
+CONFIG_PWM_TIECAP=m
+CONFIG_PWM_TIEHRPWM=m
+CONFIG_PWM_XILINX=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -5539,7 +5614,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y
CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
CONFIG_QCOM_FASTRPC=m
CONFIG_QCOM_GENI_SE=y
-# CONFIG_QCOM_GPI_DMA is not set
+CONFIG_QCOM_GPI_DMA=m
CONFIG_QCOM_GSBI=y
CONFIG_QCOM_HFPLL=m
CONFIG_QCOM_HIDMA=m
@@ -5553,7 +5628,7 @@ CONFIG_QCOM_L3_PMU=y
CONFIG_QCOM_LLCC=m
CONFIG_QCOM_LMH=m
CONFIG_QCOM_MDT_LOADER=m
-# CONFIG_QCOM_MPM is not set
+CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_Q6V5_ADSP=m
@@ -5581,6 +5656,7 @@ CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
CONFIG_QCOM_SPMI_VADC=m
CONFIG_QCOM_SPM=y
+CONFIG_QCOM_SSC_BLOCK_BUS=y
CONFIG_QCOM_STATS=m
CONFIG_QCOM_SYSMON=m
CONFIG_QCOM_TSENS=m
@@ -5640,6 +5716,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -5667,6 +5746,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -5763,6 +5843,7 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -5774,7 +5855,7 @@ CONFIG_REGULATOR_SY8106A=m
# CONFIG_REGULATOR_SY8824X is not set
CONFIG_REGULATOR_SY8827N=m
# CONFIG_REGULATOR_TPS51632 is not set
-# CONFIG_REGULATOR_TPS62360 is not set
+CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS6286X=m
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
@@ -5813,7 +5894,7 @@ CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_RASPBERRYPI=y
CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
-# CONFIG_RESET_TI_SCI is not set
+CONFIG_RESET_TI_SCI=m
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RESOURCE_KUNIT_TEST is not set
# CONFIG_RFD77402 is not set
@@ -5821,6 +5902,8 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5859,6 +5942,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+CONFIG_ROCKCHIP_VOP2=y
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
@@ -6050,6 +6135,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -6102,6 +6188,7 @@ CONFIG_SC_DISPCC_7280=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
+CONFIG_SC_GCC_8280XP=m
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SC_GPUCC_7280=m
CONFIG_SCHED_AUTOGROUP=y
@@ -6118,6 +6205,7 @@ CONFIG_SCHED_THERMAL_PRESSURE=y
CONFIG_SCHED_TRACER=y
CONFIG_SC_LPASSCC_7280=m
CONFIG_SC_LPASS_CORECC_7180=m
+# CONFIG_SC_LPASS_CORECC_7280 is not set
# CONFIG_SC_MSS_7180 is not set
# CONFIG_SCR24X is not set
# CONFIG_SCSI_3W_9XXX is not set
@@ -6217,6 +6305,7 @@ CONFIG_SCSI_UFS_HISI=m
CONFIG_SCSI_UFS_HPB=y
CONFIG_SCSI_UFS_HWMON=y
CONFIG_SCSI_UFS_QCOM=m
+CONFIG_SCSI_UFS_TI_J721E=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI=y
@@ -6229,6 +6318,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SC_VIDEOCC_7280=m
CONFIG_SD_ADC_MODULATOR=m
+CONFIG_SDHCI_AM654=m
CONFIG_SDIO_UART=m
CONFIG_SDM_CAMCC_845=m
CONFIG_SDM_DISPCC_845=m
@@ -6421,6 +6511,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -6494,6 +6585,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -6510,6 +6602,8 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
+CONFIG_SERIAL_8250_OMAP=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PERICOM=y
CONFIG_SERIAL_8250_RSA=y
@@ -6818,6 +6912,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6837,7 +6932,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
CONFIG_SND_SOC_AK4458=m
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -6861,7 +6956,7 @@ CONFIG_SND_SOC_APQ8016_SBC=m
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -6870,6 +6965,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -6887,7 +6984,7 @@ CONFIG_SND_SOC_CS43130=m
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DA7213=m
-# CONFIG_SND_SOC_DAVINCI_MCASP is not set
+CONFIG_SND_SOC_DAVINCI_MCASP=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_ES7241 is not set
@@ -6974,6 +7071,7 @@ CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INTEL_SST is not set
# CONFIG_SND_SOC_INTEL_SST_TOPLEVEL is not set
# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set
+CONFIG_SND_SOC_J721E_EVM=m
# CONFIG_SND_SOC_LPASS_RX_MACRO is not set
# CONFIG_SND_SOC_LPASS_TX_MACRO is not set
# CONFIG_SND_SOC_LPASS_VA_MACRO is not set
@@ -6987,6 +7085,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7021,7 +7120,7 @@ CONFIG_SND_SOC_PCM186X_I2C=m
CONFIG_SND_SOC_PCM186X_SPI=m
CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
-# CONFIG_SND_SOC_PCM3168A_I2C is not set
+CONFIG_SND_SOC_PCM3168A_I2C=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x_I2C=m
@@ -7125,6 +7224,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+CONFIG_SND_SOC_TEGRA186_ASRC=m
CONFIG_SND_SOC_TEGRA186_DSPK=m
CONFIG_SND_SOC_TEGRA20_AC97=m
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7163,15 +7263,16 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
-# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
-# CONFIG_SND_SOC_TLV320AIC3X is not set
-# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
+CONFIG_SND_SOC_TLV320AIC3X_I2C=m
+CONFIG_SND_SOC_TLV320AIC3X=m
+CONFIG_SND_SOC_TLV320AIC3X_SPI=m
CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
CONFIG_SND_SOC_WCD9335=m
CONFIG_SND_SOC_WCD938X_SDW=m
# CONFIG_SND_SOC_WM8510 is not set
@@ -7180,7 +7281,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7193,6 +7296,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -7247,7 +7351,7 @@ CONFIG_SNI_NETSEC=m
CONFIG_SOC_IMX8M=y
CONFIG_SOCIONEXT_SYNQUACER_PREITS=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
-# CONFIG_SOC_TI is not set
+CONFIG_SOC_TI=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_SOFT_WATCHDOG=m
CONFIG_SOLARIS_X86_PARTITION=y
@@ -7288,10 +7392,11 @@ CONFIG_SPI_BCM2835=m
# CONFIG_SPI_BCM_QSPI is not set
CONFIG_SPI_BITBANG=m
CONFIG_SPI_CADENCE=m
-# CONFIG_SPI_CADENCE_QUADSPI is not set
+CONFIG_SPI_CADENCE_QUADSPI=m
CONFIG_SPI_CADENCE_XSPI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_DW_DMA is not set
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
@@ -7314,6 +7419,7 @@ CONFIG_SPI_MUX=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
+CONFIG_SPI_OMAP24XX=m
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
# CONFIG_SPI_PXA2XX is not set
@@ -7446,7 +7552,6 @@ CONFIG_SUNXI_MBUS=y
CONFIG_SUNXI_RSB=m
CONFIG_SUNXI_SRAM=y
CONFIG_SUNXI_WATCHDOG=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -7484,6 +7589,7 @@ CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -7555,6 +7661,7 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
+CONFIG_TEGRA186_GPC_DMA=m
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA210_ADMA=m
CONFIG_TEGRA210_EMC=m
@@ -7656,19 +7763,32 @@ CONFIG_TI_ADS131E08=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
+CONFIG_TI_AM335X_ADC=m
+CONFIG_TI_AM65_CPSW_TAS=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
+CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TI_K3_AM65_CPSW_NUSS=m
+CONFIG_TI_K3_AM65_CPSW_SWITCHDEV=y
+CONFIG_TI_K3_AM65_CPTS=m
+CONFIG_TI_K3_DSP_REMOTEPROC=m
+CONFIG_TI_K3_R5_REMOTEPROC=m
+CONFIG_TI_K3_RINGACC=y
+CONFIG_TI_K3_SOCINFO=y
+CONFIG_TI_K3_UDMA_GLUE_LAYER=y
+CONFIG_TI_K3_UDMA=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_TIME_NS=y
CONFIG_TIMERLAT_TRACER=y
+CONFIG_TI_MESSAGE_MANAGER=y
CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9163=m
CONFIG_TINYDRM_ILI9225=m
@@ -7683,9 +7803,16 @@ CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
-# CONFIG_TI_SCI_CLK is not set
-CONFIG_TI_SCI_PROTOCOL=m
+CONFIG_TI_PRUSS_INTC=m
+CONFIG_TI_PRUSS=m
+CONFIG_TI_SCI_CLK=m
+# CONFIG_TI_SCI_CLK_PROBE_FROM_FW is not set
+CONFIG_TI_SCI_INTA_IRQCHIP=y
+CONFIG_TI_SCI_INTR_IRQCHIP=y
+CONFIG_TI_SCI_PM_DOMAINS=m
+CONFIG_TI_SCI_PROTOCOL=y
# CONFIG_TI_ST is not set
+CONFIG_TI_SYSCON_CLK=m
# CONFIG_TI_TLC4541 is not set
CONFIG_TI_TSC2046=m
# CONFIG_TLAN is not set
@@ -7761,6 +7888,7 @@ CONFIG_TOUCHSCREEN_STMPE=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
+CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
@@ -7795,6 +7923,9 @@ CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRUSTED_FOUNDATIONS=y
+CONFIG_TRUSTED_KEYS_CAAM=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -7819,6 +7950,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -7870,8 +8002,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -7905,6 +8035,7 @@ CONFIG_USB_CDNS3_HOST=y
CONFIG_USB_CDNS3_IMX=m
CONFIG_USB_CDNS3=m
CONFIG_USB_CDNS3_PCI_WRAP=m
+CONFIG_USB_CDNS3_TI=m
# CONFIG_USB_CDNSP_GADGET is not set
# CONFIG_USB_CDNSP_HOST is not set
CONFIG_USB_CDNSP_PCI=m
@@ -7948,11 +8079,13 @@ CONFIG_USB_DWC2=m
CONFIG_USB_DWC2_PCI=m
# CONFIG_USB_DWC2_PERIPHERAL is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
+CONFIG_USB_DWC3_AM62=m
CONFIG_USB_DWC3_DUAL_ROLE=y
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_IMX8MP=m
+CONFIG_USB_DWC3_KEYSTONE=m
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
@@ -8084,7 +8217,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
@@ -8503,6 +8635,7 @@ CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA=m
# CONFIG_VIDEO_TEGRA_TPG is not set
CONFIG_VIDEO_TEGRA_VDE=m
+CONFIG_VIDEO_TI_CAL=m
CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
@@ -8525,6 +8658,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m
@@ -8553,6 +8687,8 @@ CONFIG_VMGENID=y
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
+CONFIG_VMWARE_VMCI=m
+CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
CONFIG_VORTEX=m
CONFIG_VP_VDPA=m
@@ -8653,10 +8789,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -8683,6 +8821,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -8719,7 +8858,7 @@ CONFIG_XILINX_XADC=m
CONFIG_XILINX_ZYNQMP_DMA=m
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
-# CONFIG_XILLYBUS_OF is not set
+CONFIG_XILLYBUS_OF=m
CONFIG_XILLYBUS_PCIE=m
CONFIG_XILLYUSB=m
CONFIG_XLNX_EVENT_MANAGER=y
diff --git a/SOURCES/kernel-aarch64-rhel.config b/SOURCES/kernel-aarch64-rhel.config
index 56c71c5..074a123 100644
--- a/SOURCES/kernel-aarch64-rhel.config
+++ b/SOURCES/kernel-aarch64-rhel.config
@@ -123,6 +123,7 @@ CONFIG_ACPI=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -162,8 +163,14 @@ CONFIG_ACPI=y
# CONFIG_AFE4404 is not set
# CONFIG_AFFS_FS is not set
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
@@ -172,6 +179,7 @@ CONFIG_AHCI_XGENE=m
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -305,6 +313,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y
CONFIG_ARM64_PTR_AUTH=y
CONFIG_ARM64_RAS_EXTN=y
# CONFIG_ARM64_RELOC_TEST is not set
+CONFIG_ARM64_SME=y
CONFIG_ARM64_SVE=y
# CONFIG_ARM64_SW_TTBR0_PAN is not set
CONFIG_ARM64_TAGGED_ADDR_ABI=y
@@ -563,6 +572,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -673,6 +683,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -680,6 +691,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -801,6 +814,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_ST=m
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CHROME_PLATFORMS=y
@@ -834,6 +848,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
@@ -927,6 +942,8 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
@@ -935,6 +952,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
+CONFIG_CPU_UNRET_ENTRY=y
# CONFIG_CRAMFS is not set
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
@@ -1011,7 +1029,15 @@ CONFIG_CRYPTO_DEV_HISI_SEC=m
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QCE is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
@@ -1025,12 +1051,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-# CONFIG_CRYPTO_ECDH is not set
-CONFIG_CRYPTO_ECDSA=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1078,10 +1106,14 @@ CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_ARM64_CE is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
# CONFIG_CRYPTO_SM4_ARM64_CE is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -1093,7 +1125,7 @@ CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
-CONFIG_CRYPTO_USER=m
+CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
@@ -1160,6 +1192,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
@@ -1216,12 +1249,13 @@ CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVMEM is not set
# CONFIG_DEVPORT is not set
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
# CONFIG_DLM is not set
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
@@ -1240,6 +1274,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1288,6 +1323,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1317,6 +1354,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1339,6 +1377,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1362,6 +1401,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1558,6 +1598,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1703,6 +1744,7 @@ CONFIG_FB=y
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1764,10 +1806,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1816,6 +1861,7 @@ CONFIG_GLOB=y
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
CONFIG_GPIO_DWAPB=m
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1953,6 +1999,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2052,11 +2099,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HVC_DCC is not set
CONFIG_HVC_DRIVER=y
CONFIG_HW_CONSOLE=y
@@ -2120,6 +2169,7 @@ CONFIG_I2C_COMPAT=y
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
CONFIG_I2C_GPIO=m
@@ -2225,6 +2275,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2313,6 +2365,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2343,6 +2396,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2379,12 +2433,14 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2404,6 +2460,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2742,7 +2799,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2857,7 +2913,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -2905,6 +2961,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3069,7 +3126,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -3111,7 +3168,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3154,6 +3210,7 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3164,6 +3221,7 @@ CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
CONFIG_MICROCHIP_T1_PHY=m
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3299,6 +3357,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MOST is not set
@@ -3411,7 +3470,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3434,7 +3495,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3664,7 +3725,7 @@ CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_LITEX is not set
-# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MARVELL=y
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
@@ -3944,9 +4005,15 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
+# CONFIG_OCTEONTX2_AF is not set
+CONFIG_OCTEONTX2_MBOX=m
+# CONFIG_OCTEONTX2_PF is not set
+# CONFIG_OCTEONTX2_VF is not set
CONFIG_OCXL=m
CONFIG_OF_MDIO=y
# CONFIG_OF_OVERLAY is not set
@@ -4129,7 +4196,6 @@ CONFIG_PHY_BRCM_SATA=y
CONFIG_PHY_HI6220_USB=m
# CONFIG_PHY_HISI_INNO_USB2 is not set
# CONFIG_PHY_HISTB_COMBPHY is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -4214,6 +4280,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL330_DMA is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4280,6 +4347,7 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY=y
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4319,6 +4387,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_DTE is not set
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
@@ -4338,6 +4407,7 @@ CONFIG_PWM_BCM_IPROC=y
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_TEGRA is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
@@ -4377,6 +4447,7 @@ CONFIG_QCOM_SCM=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
# CONFIG_QCOM_WDT is not set
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
@@ -4429,6 +4500,9 @@ CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@@ -4442,6 +4516,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4521,12 +4596,15 @@ CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_SCMI is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
+CONFIG_RETHUNK=y
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4700,10 +4778,12 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
# CONFIG_SAMPLES is not set
@@ -5026,6 +5106,7 @@ CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -5098,6 +5179,7 @@ CONFIG_SENSORS_VIA_CPUTEMP=m
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
CONFIG_SENSORS_XGENE=m
# CONFIG_SENSORS_ZL6100 is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5169,9 +5251,11 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
# CONFIG_SFP is not set
CONFIG_SGETMASK_SYSCALL=y
@@ -5185,6 +5269,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SIEMENS_SIMATIC_IPC is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5422,6 +5508,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5539,6 +5627,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5713,6 +5802,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5721,7 +5811,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5734,6 +5826,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5812,6 +5905,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPECULATION_MITIGATIONS=y
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
@@ -5823,6 +5917,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5939,6 +6034,7 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
@@ -6003,6 +6099,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
# CONFIG_TEGRA20_APB_DMA is not set
# CONFIG_TEGRA_GMI is not set
# CONFIG_TEGRA_HOST1X is not set
@@ -6217,6 +6314,8 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -6233,6 +6332,7 @@ CONFIG_TUN=m
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6274,8 +6374,6 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
# CONFIG_UNIXWARE_DISKLABEL is not set
@@ -6402,7 +6500,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
@@ -6588,6 +6685,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
CONFIG_VEXPRESS_CONFIG=y
+# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
@@ -6755,6 +6853,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MENU=y
@@ -6779,6 +6878,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VME_BUS is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_VMGENID=y
+# CONFIG_VMWARE_VMCI is not set
CONFIG_VMXNET3=m
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@@ -6814,10 +6914,12 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
@@ -6833,10 +6935,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6867,6 +6971,7 @@ CONFIG_XEN_PVHVM=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -6889,6 +6994,7 @@ CONFIG_XGENE_PMU=y
CONFIG_XGENE_SLIMPRO_MBOX=m
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
diff --git a/SOURCES/kernel-armv7hl-debug-fedora.config b/SOURCES/kernel-armv7hl-debug-fedora.config
index ecbbae7..9b6e957 100644
--- a/SOURCES/kernel-armv7hl-debug-fedora.config
+++ b/SOURCES/kernel-armv7hl-debug-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -269,6 +270,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_5301X is not set
# CONFIG_ARCH_BCM_53573 is not set
# CONFIG_ARCH_BCM_63XX is not set
+# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BCM_CYGNUS is not set
# CONFIG_ARCH_BCM_HR2 is not set
# CONFIG_ARCH_BCM_IPROC is not set
@@ -287,6 +289,7 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
+# CONFIG_ARCH_HPE is not set
# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IPQ40XX is not set
@@ -394,6 +397,7 @@ CONFIG_ARM_ERRATA_643719=y
CONFIG_ARM_ERRATA_720789=y
CONFIG_ARM_ERRATA_754322=y
CONFIG_ARM_ERRATA_754327=y
+CONFIG_ARM_ERRATA_764319=y
CONFIG_ARM_ERRATA_764369=y
CONFIG_ARM_ERRATA_773022=y
CONFIG_ARM_ERRATA_775420=y
@@ -477,7 +481,6 @@ CONFIG_ARM=y
CONFIG_ARM_ZYNQ_CPUIDLE=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -543,7 +546,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -553,11 +555,9 @@ CONFIG_ATM_CLIP=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -569,7 +569,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -660,7 +659,7 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
@@ -700,6 +699,7 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_SBA_RAID=m
CONFIG_BCM_VIDEOCORE=m
CONFIG_BCM_VK=m
@@ -797,6 +797,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -924,6 +925,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
CONFIG_CACHE_L2X0_PMU=y
CONFIG_CACHE_L2X0=y
CONFIG_CACHE_TAUROS2=y
@@ -934,6 +936,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1080,6 +1084,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1338,6 +1343,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_PRNG_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
@@ -1355,6 +1361,13 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
@@ -1390,12 +1403,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1444,9 +1459,13 @@ CONFIG_CRYPTO_SHA512_ARM=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1496,7 +1515,6 @@ CONFIG_DCB=y
CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
@@ -1539,6 +1557,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1612,6 +1631,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9000 is not set
CONFIG_DM9051=m
CONFIG_DM9102=m
@@ -1691,6 +1711,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRA752_THERMAL=y
@@ -1714,7 +1735,7 @@ CONFIG_DRM_ARMADA=m
CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
-CONFIG_DRM_CDNS_MHDP8546=m
+# CONFIG_DRM_CDNS_MHDP8546 is not set
CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
@@ -1726,6 +1747,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+CONFIG_DRM_DW_HDMI_GP_AUDIO=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1749,6 +1771,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_FSL_LDB=m
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1774,6 +1797,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1783,6 +1807,7 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
@@ -1792,7 +1817,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
CONFIG_DRM_MSM_DSI=y
CONFIG_DRM_MSM_HDMI_HDCP=y
+CONFIG_DRM_MSM_HDMI=y
CONFIG_DRM_MSM=m
+# CONFIG_DRM_MSM_MDP4 is not set
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MSM_REGISTER_LOGGING is not set
CONFIG_DRM_MXSFB=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1814,7 +1842,7 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m
CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
-# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
+CONFIG_DRM_PANEL_ILITEK_ILI9341=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
@@ -1830,6 +1858,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1863,7 +1892,6 @@ CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
CONFIG_DRM_PANEL_SITRONIX_ST7703=m
CONFIG_DRM_PANEL_SITRONIX_ST7789V=m
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1894,6 +1922,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
CONFIG_DRM_STI=m
CONFIG_DRM_STM_DSI=m
CONFIG_DRM_STM=m
@@ -1908,7 +1937,7 @@ CONFIG_DRM_SUN8I_MIXER=m
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TIDSS=m
+# CONFIG_DRM_TIDSS is not set
CONFIG_DRM_TILCDC=m
# CONFIG_DRM_TI_SN65DSI83 is not set
CONFIG_DRM_TI_SN65DSI86=m
@@ -2033,7 +2062,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IMX8=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
CONFIG_DWMAC_IPQ806X=m
# CONFIG_DWMAC_LOONGSON is not set
CONFIG_DWMAC_MESON=m
@@ -2079,6 +2108,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -2086,6 +2116,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -2257,6 +2288,7 @@ CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2348,10 +2380,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -2407,6 +2442,7 @@ CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DA9055=m
+CONFIG_GPIO_DLN2=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2453,7 +2489,7 @@ CONFIG_GPIO_ROCKCHIP=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
CONFIG_GPIO_TEGRA=y
-# CONFIG_GPIO_TPIC2810 is not set
+CONFIG_GPIO_TPIC2810=m
CONFIG_GPIO_TPS65218=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
@@ -2560,6 +2596,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2660,11 +2697,13 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HUGETLB_PAGE is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HVC_DCC is not set
CONFIG_HW_CONSOLE=y
CONFIG_HWLAT_TRACER=y
@@ -2741,6 +2780,7 @@ CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_EXYNOS5=m
@@ -2986,6 +3026,7 @@ CONFIG_INFINIBAND_RTRS_SERVER=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -3022,6 +3063,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -3099,6 +3141,7 @@ CONFIG_INTERCONNECT_IMX8MQ=m
CONFIG_INTERCONNECT_IMX=m
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
+# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3390,6 +3433,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+CONFIG_JOYSTICK_SENSEHAT=m
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -3490,6 +3534,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
+CONFIG_KHADAS_MCU_FAN_THERMAL=m
# CONFIG_KMX61 is not set
CONFIG_KPROBE_EVENT_GEN_TEST=m
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
@@ -3590,6 +3635,8 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
+CONFIG_LEDS_PWM_MULTICOLOR=m
+CONFIG_LEDS_QCOM_LPG=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3598,7 +3645,7 @@ CONFIG_LEDS_SGM3140=m
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_TCA6507=m
# CONFIG_LEDS_TI_LMU_COMMON is not set
-# CONFIG_LEDS_TLC591XX is not set
+CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
@@ -3655,7 +3702,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3703,6 +3750,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3923,7 +3971,7 @@ CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
CONFIG_MFD_DA9063=m
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_GATEWORKS_GSC is not set
@@ -3934,7 +3982,7 @@ CONFIG_MFD_INTEL_M10_BMC=m
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
-# CONFIG_MFD_KHADAS_MCU is not set
+CONFIG_MFD_KHADAS_MCU=m
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
@@ -3970,7 +4018,6 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -4026,6 +4073,7 @@ CONFIG_MFD_WM8994=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -4193,6 +4241,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -4310,7 +4359,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_GPIO=m
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
@@ -4366,6 +4415,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -5002,6 +5052,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
@@ -5011,6 +5062,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -5049,7 +5101,7 @@ CONFIG_OMAP5_DSS_HDMI=y
CONFIG_OMAP5_ERRATA_801819=y
CONFIG_OMAP5_THERMAL=y
CONFIG_OMAP_CONTROL_PHY=m
-# CONFIG_OMAP_GPMC_DEBUG is not set
+CONFIG_OMAP_GPMC_DEBUG=y
CONFIG_OMAP_GPMC=y
CONFIG_OMAP_INTERCONNECT=y
# CONFIG_OMAP_IOMMU_DEBUG is not set
@@ -5063,7 +5115,7 @@ CONFIG_OMAP_USB2=m
CONFIG_OMAP_WATCHDOG=m
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
-# CONFIG_OPEN_DICE is not set
+CONFIG_OPEN_DICE=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH=m
@@ -5096,7 +5148,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_CHECK_ENFORCED=y
CONFIG_PAGE_TABLE_CHECK=y
@@ -5255,7 +5307,6 @@ CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -5348,6 +5399,7 @@ CONFIG_PINCTRL_IMX8MQ=y
# CONFIG_PINCTRL_IMX8ULP is not set
# CONFIG_PINCTRL_IMX93 is not set
# CONFIG_PINCTRL_IMXRT1050 is not set
+# CONFIG_PINCTRL_IMXRT1170 is not set
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
@@ -5384,9 +5436,9 @@ CONFIG_PINCTRL_QCOM_SSBI_PMIC=m
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_ROCKCHIP=y
CONFIG_PINCTRL_SAMSUNG=y
-CONFIG_PINCTRL_SC7180=m
+CONFIG_PINCTRL_SC7180=y
# CONFIG_PINCTRL_SC8180X is not set
-# CONFIG_PINCTRL_SC8280XP is not set
+CONFIG_PINCTRL_SC8280XP=m
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
# CONFIG_PINCTRL_SDX55 is not set
@@ -5443,6 +5495,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5568,6 +5621,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -5605,6 +5659,7 @@ CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
CONFIG_PWM_TWL_LED=m
CONFIG_PWM_TWL=m
+CONFIG_PWM_XILINX=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -5642,7 +5697,7 @@ CONFIG_QCOM_IOMMU=y
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LLCC is not set
CONFIG_QCOM_LMH=m
-# CONFIG_QCOM_MPM is not set
+CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
@@ -5663,6 +5718,7 @@ CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
CONFIG_QCOM_SPMI_VADC=m
CONFIG_QCOM_SPM=y
+CONFIG_QCOM_SSC_BLOCK_BUS=y
CONFIG_QCOM_STATS=m
# CONFIG_QCOM_SYSMON is not set
CONFIG_QCOM_TSENS=m
@@ -5720,6 +5776,9 @@ CONFIG_RAID_ATTRS=m
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -5748,6 +5807,7 @@ CONFIG_RC_MAP=m
CONFIG_RC_ST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5849,6 +5909,7 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -5910,7 +5971,6 @@ CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_RASPBERRYPI=y
CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
-# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RESOURCE_KUNIT_TEST is not set
# CONFIG_RFD77402 is not set
@@ -5918,6 +5978,8 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5956,6 +6018,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+CONFIG_ROCKCHIP_VOP2=y
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -6082,7 +6146,7 @@ CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_PL030=y
CONFIG_RTC_DRV_PL031=y
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RK808=m
@@ -6161,6 +6225,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -6213,6 +6278,7 @@ CONFIG_SC_DISPCC_7280=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
+# CONFIG_SC_GCC_8280XP is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SC_GPUCC_7280=m
CONFIG_SCHED_AUTOGROUP=y
@@ -6229,6 +6295,7 @@ CONFIG_SCHED_THERMAL_PRESSURE=y
CONFIG_SCHED_TRACER=y
CONFIG_SC_LPASSCC_7280=m
CONFIG_SC_LPASS_CORECC_7180=m
+# CONFIG_SC_LPASS_CORECC_7280 is not set
# CONFIG_SC_MSS_7180 is not set
# CONFIG_SCR24X is not set
# CONFIG_SCSI_3W_9XXX is not set
@@ -6535,6 +6602,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -6608,6 +6676,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -6944,6 +7013,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6963,7 +7033,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
CONFIG_SND_SOC_AK4458=m
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -6987,7 +7057,7 @@ CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -6996,6 +7066,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -7119,6 +7191,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7220,7 +7293,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -7259,6 +7332,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+CONFIG_SND_SOC_TEGRA186_ASRC=m
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
CONFIG_SND_SOC_TEGRA20_AC97=m
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7299,9 +7373,9 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
-# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
+CONFIG_SND_SOC_TLV320AIC3X_I2C=m
CONFIG_SND_SOC_TLV320AIC3X=m
-# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
+CONFIG_SND_SOC_TLV320AIC3X_SPI=m
CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
@@ -7310,6 +7384,7 @@ CONFIG_SND_SOC_TSCS42XX=m
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -7318,7 +7393,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7331,6 +7408,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -7458,6 +7536,7 @@ CONFIG_SPI_CADENCE_XSPI=m
CONFIG_SPI_DAVINCI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_DW_DMA is not set
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
@@ -7628,7 +7707,6 @@ CONFIG_SUNXI_MBUS=y
CONFIG_SUNXI_RSB=m
CONFIG_SUNXI_SRAM=y
CONFIG_SUNXI_WATCHDOG=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -7665,6 +7743,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -7735,6 +7814,7 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
+CONFIG_TEGRA186_GPC_DMA=m
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA20_EMC=m
CONFIG_TEGRA30_EMC=m
@@ -7871,8 +7951,6 @@ CONFIG_TI_PIPE3=m
CONFIG_TI_PRUSS_INTC=m
CONFIG_TI_PRUSS=m
CONFIG_TI_PWMSS=y
-# CONFIG_TI_SCI_CLK is not set
-CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TI_SOC_THERMAL=m
# CONFIG_TI_ST is not set
CONFIG_TI_SYSCON_CLK=m
@@ -7988,6 +8066,9 @@ CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
+CONFIG_TRUSTED_KEYS_CAAM=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -8018,6 +8099,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -8070,8 +8152,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -8100,15 +8180,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
-CONFIG_USB_CDNS3_GADGET=y
-CONFIG_USB_CDNS3_HOST=y
-CONFIG_USB_CDNS3_IMX=m
-CONFIG_USB_CDNS3=m
-CONFIG_USB_CDNS3_PCI_WRAP=m
+# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_CDNSP_GADGET is not set
# CONFIG_USB_CDNSP_HOST is not set
CONFIG_USB_CDNSP_PCI=m
-CONFIG_USB_CDNS_SUPPORT=m
+# CONFIG_USB_CDNS_SUPPORT is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -8292,7 +8368,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
@@ -8766,6 +8841,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
@@ -8896,10 +8972,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -8926,6 +9004,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
diff --git a/SOURCES/kernel-armv7hl-fedora.config b/SOURCES/kernel-armv7hl-fedora.config
index 459c8ca..fe0c8a6 100644
--- a/SOURCES/kernel-armv7hl-fedora.config
+++ b/SOURCES/kernel-armv7hl-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -269,6 +270,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_5301X is not set
# CONFIG_ARCH_BCM_53573 is not set
# CONFIG_ARCH_BCM_63XX is not set
+# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BCM_CYGNUS is not set
# CONFIG_ARCH_BCM_HR2 is not set
# CONFIG_ARCH_BCM_IPROC is not set
@@ -287,6 +289,7 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
+# CONFIG_ARCH_HPE is not set
# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IPQ40XX is not set
@@ -394,6 +397,7 @@ CONFIG_ARM_ERRATA_643719=y
CONFIG_ARM_ERRATA_720789=y
CONFIG_ARM_ERRATA_754322=y
CONFIG_ARM_ERRATA_754327=y
+CONFIG_ARM_ERRATA_764319=y
CONFIG_ARM_ERRATA_764369=y
CONFIG_ARM_ERRATA_773022=y
CONFIG_ARM_ERRATA_775420=y
@@ -477,7 +481,6 @@ CONFIG_ARM=y
CONFIG_ARM_ZYNQ_CPUIDLE=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -543,7 +546,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -553,11 +555,9 @@ CONFIG_ATM_CLIP=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -569,7 +569,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -660,7 +659,7 @@ CONFIG_BATTERY_DA9052=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
@@ -700,6 +699,7 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_SBA_RAID=m
CONFIG_BCM_VIDEOCORE=m
CONFIG_BCM_VK=m
@@ -797,6 +797,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -924,6 +925,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
CONFIG_CACHE_L2X0_PMU=y
CONFIG_CACHE_L2X0=y
CONFIG_CACHE_TAUROS2=y
@@ -934,6 +936,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1080,6 +1084,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1338,6 +1343,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_PRNG_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
@@ -1355,6 +1361,13 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
@@ -1390,12 +1403,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1444,9 +1459,13 @@ CONFIG_CRYPTO_SHA512_ARM=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1496,7 +1515,6 @@ CONFIG_DCB=y
CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
@@ -1537,6 +1555,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1605,6 +1624,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9000 is not set
CONFIG_DM9051=m
CONFIG_DM9102=m
@@ -1684,6 +1704,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRA752_THERMAL=y
@@ -1707,7 +1728,7 @@ CONFIG_DRM_ARMADA=m
CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
-CONFIG_DRM_CDNS_MHDP8546=m
+# CONFIG_DRM_CDNS_MHDP8546 is not set
CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
@@ -1719,6 +1740,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+CONFIG_DRM_DW_HDMI_GP_AUDIO=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1742,6 +1764,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_FSL_LDB=m
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1767,6 +1790,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1776,6 +1800,7 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_14NM_PHY=y
@@ -1785,7 +1810,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
CONFIG_DRM_MSM_DSI=y
CONFIG_DRM_MSM_HDMI_HDCP=y
+CONFIG_DRM_MSM_HDMI=y
CONFIG_DRM_MSM=m
+# CONFIG_DRM_MSM_MDP4 is not set
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MSM_REGISTER_LOGGING is not set
CONFIG_DRM_MXSFB=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
@@ -1807,7 +1835,7 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m
CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
-# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
+CONFIG_DRM_PANEL_ILITEK_ILI9341=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
@@ -1823,6 +1851,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1856,7 +1885,6 @@ CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
CONFIG_DRM_PANEL_SITRONIX_ST7703=m
CONFIG_DRM_PANEL_SITRONIX_ST7789V=m
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1887,6 +1915,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
CONFIG_DRM_STI=m
CONFIG_DRM_STM_DSI=m
CONFIG_DRM_STM=m
@@ -1901,7 +1930,7 @@ CONFIG_DRM_SUN8I_MIXER=m
CONFIG_DRM_TEGRA=m
CONFIG_DRM_TEGRA_STAGING=y
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TIDSS=m
+# CONFIG_DRM_TIDSS is not set
CONFIG_DRM_TILCDC=m
# CONFIG_DRM_TI_SN65DSI83 is not set
CONFIG_DRM_TI_SN65DSI86=m
@@ -2026,7 +2055,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IMX8=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
CONFIG_DWMAC_IPQ806X=m
# CONFIG_DWMAC_LOONGSON is not set
CONFIG_DWMAC_MESON=m
@@ -2072,6 +2101,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -2079,6 +2109,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -2242,6 +2273,7 @@ CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2333,10 +2365,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -2392,6 +2427,7 @@ CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DA9055=m
+CONFIG_GPIO_DLN2=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2438,7 +2474,7 @@ CONFIG_GPIO_ROCKCHIP=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
CONFIG_GPIO_TEGRA=y
-# CONFIG_GPIO_TPIC2810 is not set
+CONFIG_GPIO_TPIC2810=m
CONFIG_GPIO_TPS65218=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
@@ -2545,6 +2581,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2645,11 +2682,13 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HUGETLB_PAGE is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HVC_DCC is not set
CONFIG_HW_CONSOLE=y
CONFIG_HWLAT_TRACER=y
@@ -2726,6 +2765,7 @@ CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_EXYNOS5=m
@@ -2971,6 +3011,7 @@ CONFIG_INFINIBAND_RTRS_SERVER=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -3007,6 +3048,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -3084,6 +3126,7 @@ CONFIG_INTERCONNECT_IMX8MQ=m
CONFIG_INTERCONNECT_IMX=m
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
+# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3375,6 +3418,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+CONFIG_JOYSTICK_SENSEHAT=m
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -3473,6 +3517,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
+CONFIG_KHADAS_MCU_FAN_THERMAL=m
# CONFIG_KMX61 is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
@@ -3573,6 +3618,8 @@ CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PM8058=m
CONFIG_LEDS_PWM=m
+CONFIG_LEDS_PWM_MULTICOLOR=m
+CONFIG_LEDS_QCOM_LPG=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3581,7 +3628,7 @@ CONFIG_LEDS_SGM3140=m
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_TCA6507=m
# CONFIG_LEDS_TI_LMU_COMMON is not set
-# CONFIG_LEDS_TLC591XX is not set
+CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
@@ -3638,7 +3685,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3686,6 +3733,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3905,7 +3953,7 @@ CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
CONFIG_MFD_DA9063=m
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_GATEWORKS_GSC is not set
@@ -3916,7 +3964,7 @@ CONFIG_MFD_INTEL_M10_BMC=m
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
-# CONFIG_MFD_KHADAS_MCU is not set
+CONFIG_MFD_KHADAS_MCU=m
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
@@ -3952,7 +4000,6 @@ CONFIG_MFD_QCOM_RPM=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -4008,6 +4055,7 @@ CONFIG_MFD_WM8994=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -4175,6 +4223,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -4292,7 +4341,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_GPIO=m
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
@@ -4348,6 +4397,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4984,6 +5034,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
@@ -4993,6 +5044,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -5045,7 +5097,7 @@ CONFIG_OMAP_USB2=m
CONFIG_OMAP_WATCHDOG=m
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
-# CONFIG_OPEN_DICE is not set
+CONFIG_OPEN_DICE=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH=m
@@ -5078,7 +5130,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PAGE_TABLE_CHECK is not set
CONFIG_PALMAS_GPADC=m
@@ -5236,7 +5288,6 @@ CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -5329,6 +5380,7 @@ CONFIG_PINCTRL_IMX8MQ=y
# CONFIG_PINCTRL_IMX8ULP is not set
# CONFIG_PINCTRL_IMX93 is not set
# CONFIG_PINCTRL_IMXRT1050 is not set
+# CONFIG_PINCTRL_IMXRT1170 is not set
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
@@ -5365,9 +5417,9 @@ CONFIG_PINCTRL_QCOM_SSBI_PMIC=m
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_ROCKCHIP=y
CONFIG_PINCTRL_SAMSUNG=y
-CONFIG_PINCTRL_SC7180=m
+CONFIG_PINCTRL_SC7180=y
# CONFIG_PINCTRL_SC8180X is not set
-# CONFIG_PINCTRL_SC8280XP is not set
+CONFIG_PINCTRL_SC8280XP=m
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
# CONFIG_PINCTRL_SDX55 is not set
@@ -5424,6 +5476,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5549,6 +5602,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -5586,6 +5640,7 @@ CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
CONFIG_PWM_TWL_LED=m
CONFIG_PWM_TWL=m
+CONFIG_PWM_XILINX=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -5623,7 +5678,7 @@ CONFIG_QCOM_IOMMU=y
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LLCC is not set
CONFIG_QCOM_LMH=m
-# CONFIG_QCOM_MPM is not set
+CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
@@ -5644,6 +5699,7 @@ CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
CONFIG_QCOM_SPMI_VADC=m
CONFIG_QCOM_SPM=y
+CONFIG_QCOM_SSC_BLOCK_BUS=y
CONFIG_QCOM_STATS=m
# CONFIG_QCOM_SYSMON is not set
CONFIG_QCOM_TSENS=m
@@ -5701,6 +5757,9 @@ CONFIG_RAID_ATTRS=m
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -5729,6 +5788,7 @@ CONFIG_RC_MAP=m
CONFIG_RC_ST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -5830,6 +5890,7 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -5891,7 +5952,6 @@ CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_RASPBERRYPI=y
CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
-# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RESOURCE_KUNIT_TEST is not set
# CONFIG_RFD77402 is not set
@@ -5899,6 +5959,8 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5937,6 +5999,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+CONFIG_ROCKCHIP_VOP2=y
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -6063,7 +6127,7 @@ CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_PL030=y
CONFIG_RTC_DRV_PL031=y
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RK808=m
@@ -6142,6 +6206,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -6194,6 +6259,7 @@ CONFIG_SC_DISPCC_7280=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
+# CONFIG_SC_GCC_8280XP is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SC_GPUCC_7280=m
CONFIG_SCHED_AUTOGROUP=y
@@ -6210,6 +6276,7 @@ CONFIG_SCHED_THERMAL_PRESSURE=y
CONFIG_SCHED_TRACER=y
CONFIG_SC_LPASSCC_7280=m
CONFIG_SC_LPASS_CORECC_7180=m
+# CONFIG_SC_LPASS_CORECC_7280 is not set
# CONFIG_SC_MSS_7180 is not set
# CONFIG_SCR24X is not set
# CONFIG_SCSI_3W_9XXX is not set
@@ -6516,6 +6583,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -6589,6 +6657,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -6924,6 +6993,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6943,7 +7013,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
CONFIG_SND_SOC_AK4458=m
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -6967,7 +7037,7 @@ CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -6976,6 +7046,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -7099,6 +7171,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7238,6 +7311,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+CONFIG_SND_SOC_TEGRA186_ASRC=m
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
CONFIG_SND_SOC_TEGRA20_AC97=m
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7278,9 +7352,9 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
-# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
+CONFIG_SND_SOC_TLV320AIC3X_I2C=m
CONFIG_SND_SOC_TLV320AIC3X=m
-# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
+CONFIG_SND_SOC_TLV320AIC3X_SPI=m
CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
@@ -7289,6 +7363,7 @@ CONFIG_SND_SOC_TSCS42XX=m
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -7297,7 +7372,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7310,6 +7387,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -7437,6 +7515,7 @@ CONFIG_SPI_CADENCE_XSPI=m
CONFIG_SPI_DAVINCI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_DW_DMA is not set
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
@@ -7607,7 +7686,6 @@ CONFIG_SUNXI_MBUS=y
CONFIG_SUNXI_RSB=m
CONFIG_SUNXI_SRAM=y
CONFIG_SUNXI_WATCHDOG=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -7644,6 +7722,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -7714,6 +7793,7 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
+CONFIG_TEGRA186_GPC_DMA=m
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA20_EMC=m
CONFIG_TEGRA30_EMC=m
@@ -7850,8 +7930,6 @@ CONFIG_TI_PIPE3=m
CONFIG_TI_PRUSS_INTC=m
CONFIG_TI_PRUSS=m
CONFIG_TI_PWMSS=y
-# CONFIG_TI_SCI_CLK is not set
-CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TI_SOC_THERMAL=m
# CONFIG_TI_ST is not set
CONFIG_TI_SYSCON_CLK=m
@@ -7967,6 +8045,9 @@ CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
+CONFIG_TRUSTED_KEYS_CAAM=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -7997,6 +8078,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -8049,8 +8131,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -8079,15 +8159,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
-CONFIG_USB_CDNS3_GADGET=y
-CONFIG_USB_CDNS3_HOST=y
-CONFIG_USB_CDNS3_IMX=m
-CONFIG_USB_CDNS3=m
-CONFIG_USB_CDNS3_PCI_WRAP=m
+# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_CDNSP_GADGET is not set
# CONFIG_USB_CDNSP_HOST is not set
CONFIG_USB_CDNSP_PCI=m
-CONFIG_USB_CDNS_SUPPORT=m
+# CONFIG_USB_CDNS_SUPPORT is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -8271,7 +8347,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
@@ -8745,6 +8820,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
@@ -8875,10 +8951,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -8905,6 +8983,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
diff --git a/SOURCES/kernel-armv7hl-lpae-debug-fedora.config b/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
index d8e511e..a3daacc 100644
--- a/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
+++ b/SOURCES/kernel-armv7hl-lpae-debug-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -265,6 +266,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_5301X is not set
# CONFIG_ARCH_BCM_53573 is not set
# CONFIG_ARCH_BCM_63XX is not set
+# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BCM_CYGNUS is not set
# CONFIG_ARCH_BCM_HR2 is not set
# CONFIG_ARCH_BCM_IPROC is not set
@@ -283,6 +285,7 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
+# CONFIG_ARCH_HPE is not set
# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IPQ40XX is not set
@@ -386,6 +389,7 @@ CONFIG_ARM_ERRATA_643719=y
CONFIG_ARM_ERRATA_720789=y
CONFIG_ARM_ERRATA_754322=y
CONFIG_ARM_ERRATA_754327=y
+CONFIG_ARM_ERRATA_764319=y
CONFIG_ARM_ERRATA_764369=y
CONFIG_ARM_ERRATA_773022=y
CONFIG_ARM_ERRATA_775420=y
@@ -467,7 +471,6 @@ CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -533,7 +536,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -543,11 +545,9 @@ CONFIG_ATM_CLIP=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -559,7 +559,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -642,7 +641,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
@@ -679,6 +678,7 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_SBA_RAID=m
CONFIG_BCM_VIDEOCORE=m
CONFIG_BCM_VK=m
@@ -776,6 +776,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -902,6 +903,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
CONFIG_CACHE_L2X0_PMU=y
CONFIG_CACHE_L2X0=y
CONFIG_CACHE_TAUROS2=y
@@ -912,6 +914,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1055,6 +1059,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1310,6 +1315,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_PRNG_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
@@ -1327,6 +1333,13 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
@@ -1361,12 +1374,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1415,9 +1430,13 @@ CONFIG_CRYPTO_SHA512_ARM=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1465,7 +1484,6 @@ CONFIG_DCB=y
CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
@@ -1508,6 +1526,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1581,6 +1600,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9000 is not set
CONFIG_DM9051=m
CONFIG_DM9102=m
@@ -1660,6 +1680,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRA752_THERMAL=y
@@ -1683,7 +1704,7 @@ CONFIG_DRM_ARMADA=m
CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
-CONFIG_DRM_CDNS_MHDP8546=m
+# CONFIG_DRM_CDNS_MHDP8546 is not set
CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
@@ -1695,6 +1716,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+CONFIG_DRM_DW_HDMI_GP_AUDIO=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1718,6 +1740,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_FSL_LDB=m
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1739,6 +1762,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1748,9 +1772,13 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
+CONFIG_DRM_MSM_HDMI=y
+# CONFIG_DRM_MSM_MDP4 is not set
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
@@ -1771,7 +1799,7 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m
CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
-# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
+CONFIG_DRM_PANEL_ILITEK_ILI9341=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
@@ -1787,6 +1815,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1820,7 +1849,6 @@ CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
CONFIG_DRM_PANEL_SITRONIX_ST7703=m
CONFIG_DRM_PANEL_SITRONIX_ST7789V=m
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1851,6 +1879,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
CONFIG_DRM_STI=m
CONFIG_DRM_STM_DSI=m
CONFIG_DRM_STM=m
@@ -1990,7 +2019,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IMX8=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
# CONFIG_DWMAC_LOONGSON is not set
CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_ROCKCHIP=m
@@ -2033,6 +2062,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -2040,6 +2070,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -2211,6 +2242,7 @@ CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2302,10 +2334,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -2359,6 +2394,7 @@ CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_DAVINCI=y
+CONFIG_GPIO_DLN2=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2405,7 +2441,7 @@ CONFIG_GPIO_ROCKCHIP=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
CONFIG_GPIO_TEGRA=y
-# CONFIG_GPIO_TPIC2810 is not set
+CONFIG_GPIO_TPIC2810=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
@@ -2508,6 +2544,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2608,10 +2645,12 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
# CONFIG_HVC_DCC is not set
CONFIG_HW_CONSOLE=y
@@ -2688,6 +2727,7 @@ CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_EXYNOS5=m
@@ -2930,6 +2970,7 @@ CONFIG_INFINIBAND_RTRS_SERVER=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2963,6 +3004,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -3035,6 +3077,7 @@ CONFIG_INTERCONNECT_IMX8MQ=m
CONFIG_INTERCONNECT_IMX=m
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
+# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3325,6 +3368,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+CONFIG_JOYSTICK_SENSEHAT=m
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -3422,6 +3466,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
+CONFIG_KHADAS_MCU_FAN_THERMAL=m
# CONFIG_KMX61 is not set
CONFIG_KPROBE_EVENT_GEN_TEST=m
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
@@ -3519,6 +3564,8 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
+CONFIG_LEDS_PWM_MULTICOLOR=m
+CONFIG_LEDS_QCOM_LPG=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3527,7 +3574,7 @@ CONFIG_LEDS_SGM3140=m
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set
-# CONFIG_LEDS_TLC591XX is not set
+CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
@@ -3584,7 +3631,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3632,6 +3679,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3844,7 +3892,7 @@ CONFIG_MFD_CROS_EC_DEV=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_GATEWORKS_GSC is not set
@@ -3855,7 +3903,7 @@ CONFIG_MFD_INTEL_M10_BMC=m
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
-# CONFIG_MFD_KHADAS_MCU is not set
+CONFIG_MFD_KHADAS_MCU=m
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
@@ -3890,7 +3938,6 @@ CONFIG_MFD_PALMAS=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3945,6 +3992,7 @@ CONFIG_MFD_WM8994=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -4106,6 +4154,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -4214,7 +4263,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_GPIO=m
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
@@ -4269,6 +4318,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4902,6 +4952,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
@@ -4911,6 +4962,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -4942,7 +4994,7 @@ CONFIG_OMAP_32K_TIMER=y
CONFIG_OMAP5_ERRATA_801819=y
CONFIG_OMAP5_THERMAL=y
CONFIG_OMAP_CONTROL_PHY=m
-# CONFIG_OMAP_GPMC_DEBUG is not set
+CONFIG_OMAP_GPMC_DEBUG=y
CONFIG_OMAP_GPMC=y
# CONFIG_OMAP_IOMMU_DEBUG is not set
CONFIG_OMAP_IOMMU=y
@@ -4955,7 +5007,7 @@ CONFIG_OMAP_USB2=m
CONFIG_OMAP_WATCHDOG=m
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
-# CONFIG_OPEN_DICE is not set
+CONFIG_OPEN_DICE=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH=m
@@ -4988,7 +5040,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
CONFIG_PAGE_TABLE_CHECK_ENFORCED=y
CONFIG_PAGE_TABLE_CHECK=y
@@ -5147,7 +5199,6 @@ CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -5231,6 +5282,7 @@ CONFIG_PINCTRL_IMX8MQ=y
# CONFIG_PINCTRL_IMX8ULP is not set
# CONFIG_PINCTRL_IMX93 is not set
# CONFIG_PINCTRL_IMXRT1050 is not set
+# CONFIG_PINCTRL_IMXRT1170 is not set
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
@@ -5261,9 +5313,9 @@ CONFIG_PINCTRL_PALMAS=y
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_ROCKCHIP=y
CONFIG_PINCTRL_SAMSUNG=y
-CONFIG_PINCTRL_SC7180=m
+CONFIG_PINCTRL_SC7180=y
# CONFIG_PINCTRL_SC8180X is not set
-# CONFIG_PINCTRL_SC8280XP is not set
+CONFIG_PINCTRL_SC8280XP=m
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
# CONFIG_PINCTRL_SDX55 is not set
@@ -5319,6 +5371,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5440,6 +5493,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -5474,6 +5528,7 @@ CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
+CONFIG_PWM_XILINX=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -5503,7 +5558,7 @@ CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LLCC is not set
CONFIG_QCOM_LMH=m
-# CONFIG_QCOM_MPM is not set
+CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
@@ -5516,6 +5571,7 @@ CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
# CONFIG_QCOM_SPMI_ADC_TM5 is not set
CONFIG_QCOM_SPM=y
+CONFIG_QCOM_SSC_BLOCK_BUS=y
CONFIG_QCOM_STATS=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_Q6SSTOP_404 is not set
@@ -5568,6 +5624,9 @@ CONFIG_RAID_ATTRS=m
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -5595,6 +5654,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5683,6 +5743,7 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -5741,7 +5802,7 @@ CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_RASPBERRYPI=y
CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
-# CONFIG_RESET_TI_SCI is not set
+CONFIG_RESET_TI_SCI=m
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RESOURCE_KUNIT_TEST is not set
# CONFIG_RFD77402 is not set
@@ -5749,6 +5810,8 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5787,6 +5850,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+CONFIG_ROCKCHIP_VOP2=y
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5907,7 +5972,7 @@ CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_PL030=y
CONFIG_RTC_DRV_PL031=y
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RK808=m
@@ -5983,6 +6048,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -6035,6 +6101,7 @@ CONFIG_SC_DISPCC_7280=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
+# CONFIG_SC_GCC_8280XP is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SC_GPUCC_7280=m
CONFIG_SCHED_AUTOGROUP=y
@@ -6051,6 +6118,7 @@ CONFIG_SCHED_THERMAL_PRESSURE=y
CONFIG_SCHED_TRACER=y
CONFIG_SC_LPASSCC_7280=m
CONFIG_SC_LPASS_CORECC_7180=m
+# CONFIG_SC_LPASS_CORECC_7280 is not set
# CONFIG_SC_MSS_7180 is not set
# CONFIG_SCR24X is not set
# CONFIG_SCSI_3W_9XXX is not set
@@ -6354,6 +6422,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -6427,6 +6496,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -6753,6 +6823,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6772,7 +6843,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
CONFIG_SND_SOC_AK4458=m
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -6796,7 +6867,7 @@ CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -6805,6 +6876,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -6922,6 +6995,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7020,7 +7094,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -7058,6 +7132,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+CONFIG_SND_SOC_TEGRA186_ASRC=m
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7096,15 +7171,16 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
-# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
-# CONFIG_SND_SOC_TLV320AIC3X is not set
-# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
+CONFIG_SND_SOC_TLV320AIC3X_I2C=m
+CONFIG_SND_SOC_TLV320AIC3X=m
+CONFIG_SND_SOC_TLV320AIC3X_SPI=m
CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -7113,7 +7189,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7126,6 +7204,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -7236,6 +7315,7 @@ CONFIG_SPI_CADENCE_XSPI=m
CONFIG_SPI_DAVINCI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_DW_DMA is not set
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
@@ -7396,7 +7476,6 @@ CONFIG_SUNXI_MBUS=y
CONFIG_SUNXI_RSB=m
CONFIG_SUNXI_SRAM=y
CONFIG_SUNXI_WATCHDOG=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -7433,6 +7512,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -7503,6 +7583,7 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
+CONFIG_TEGRA186_GPC_DMA=m
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA30_EMC=m
CONFIG_TEGRA30_TSENSOR=m
@@ -7640,7 +7721,8 @@ CONFIG_TI_PIPE3=m
CONFIG_TI_PRUSS_INTC=m
CONFIG_TI_PRUSS=m
CONFIG_TI_PWMSS=y
-# CONFIG_TI_SCI_CLK is not set
+CONFIG_TI_SCI_CLK=m
+# CONFIG_TI_SCI_CLK_PROBE_FROM_FW is not set
CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TI_SOC_THERMAL=m
# CONFIG_TI_ST is not set
@@ -7756,6 +7838,9 @@ CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
+CONFIG_TRUSTED_KEYS_CAAM=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -7780,6 +7865,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -7832,8 +7918,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -7862,15 +7946,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
-CONFIG_USB_CDNS3_GADGET=y
-CONFIG_USB_CDNS3_HOST=y
-CONFIG_USB_CDNS3_IMX=m
-CONFIG_USB_CDNS3=m
-CONFIG_USB_CDNS3_PCI_WRAP=m
+# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_CDNSP_GADGET is not set
# CONFIG_USB_CDNSP_HOST is not set
CONFIG_USB_CDNSP_PCI=m
-CONFIG_USB_CDNS_SUPPORT=m
+# CONFIG_USB_CDNS_SUPPORT is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -8050,7 +8130,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
@@ -8509,6 +8588,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
@@ -8638,10 +8718,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -8668,6 +8750,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -8700,7 +8783,7 @@ CONFIG_XILINX_XADC=m
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
-# CONFIG_XILLYBUS_OF is not set
+CONFIG_XILLYBUS_OF=m
CONFIG_XILLYBUS_PCIE=m
CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_ARMTHUMB=y
diff --git a/SOURCES/kernel-armv7hl-lpae-fedora.config b/SOURCES/kernel-armv7hl-lpae-fedora.config
index ec96e6c..5f9686c 100644
--- a/SOURCES/kernel-armv7hl-lpae-fedora.config
+++ b/SOURCES/kernel-armv7hl-lpae-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -265,6 +266,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_5301X is not set
# CONFIG_ARCH_BCM_53573 is not set
# CONFIG_ARCH_BCM_63XX is not set
+# CONFIG_ARCH_BCMBCA is not set
# CONFIG_ARCH_BCM_CYGNUS is not set
# CONFIG_ARCH_BCM_HR2 is not set
# CONFIG_ARCH_BCM_IPROC is not set
@@ -283,6 +285,7 @@ CONFIG_ARCH_EXYNOS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_HISI is not set
+# CONFIG_ARCH_HPE is not set
# CONFIG_ARCH_INTEL_SOCFPGA is not set
# CONFIG_ARCH_IOP32X is not set
# CONFIG_ARCH_IPQ40XX is not set
@@ -386,6 +389,7 @@ CONFIG_ARM_ERRATA_643719=y
CONFIG_ARM_ERRATA_720789=y
CONFIG_ARM_ERRATA_754322=y
CONFIG_ARM_ERRATA_754327=y
+CONFIG_ARM_ERRATA_764319=y
CONFIG_ARM_ERRATA_764369=y
CONFIG_ARM_ERRATA_773022=y
CONFIG_ARM_ERRATA_775420=y
@@ -467,7 +471,6 @@ CONFIG_ARM_VIRT_EXT=y
CONFIG_ARM=y
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -533,7 +536,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -543,11 +545,9 @@ CONFIG_ATM_CLIP=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -559,7 +559,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -642,7 +641,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
@@ -679,6 +678,7 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_SBA_RAID=m
CONFIG_BCM_VIDEOCORE=m
CONFIG_BCM_VK=m
@@ -776,6 +776,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -902,6 +903,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
CONFIG_CACHE_L2X0_PMU=y
CONFIG_CACHE_L2X0=y
CONFIG_CACHE_TAUROS2=y
@@ -912,6 +914,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -1055,6 +1059,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1310,6 +1315,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m
CONFIG_CRYPTO_DEV_FSL_CAAM=m
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
+CONFIG_CRYPTO_DEV_FSL_CAAM_PRNG_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
@@ -1327,6 +1333,13 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
@@ -1361,12 +1374,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1415,9 +1430,13 @@ CONFIG_CRYPTO_SHA512_ARM=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1465,7 +1484,6 @@ CONFIG_DCB=y
CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
@@ -1506,6 +1524,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1574,6 +1593,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9000 is not set
CONFIG_DM9051=m
CONFIG_DM9102=m
@@ -1653,6 +1673,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRA752_THERMAL=y
@@ -1676,7 +1697,7 @@ CONFIG_DRM_ARMADA=m
CONFIG_DRM_AST=m
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CDNS_DSI is not set
-CONFIG_DRM_CDNS_MHDP8546=m
+# CONFIG_DRM_CDNS_MHDP8546 is not set
CONFIG_DRM_CHIPONE_ICN6211=m
CONFIG_DRM_CHRONTEL_CH7033=m
CONFIG_DRM_CIRRUS_QEMU=m
@@ -1688,6 +1709,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
+CONFIG_DRM_DW_HDMI_GP_AUDIO=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
@@ -1711,6 +1733,7 @@ CONFIG_DRM_EXYNOS_VIDI=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FSL_DCU is not set
+CONFIG_DRM_FSL_LDB=m
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
CONFIG_DRM_HDLCD=m
@@ -1732,6 +1755,7 @@ CONFIG_DRM_KOMEDA=m
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1741,9 +1765,13 @@ CONFIG_DRM_MALI_DISPLAY=m
CONFIG_DRM_MESON_DW_HDMI=m
CONFIG_DRM_MESON=m
CONFIG_DRM_MGAG200=m
+CONFIG_DRM_MSM_DPU=y
CONFIG_DRM_MSM_DP=y
CONFIG_DRM_MSM_DSI_10NM_PHY=y
CONFIG_DRM_MSM_DSI_7NM_PHY=y
+CONFIG_DRM_MSM_HDMI=y
+# CONFIG_DRM_MSM_MDP4 is not set
+CONFIG_DRM_MSM_MDP5=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
@@ -1764,7 +1792,7 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m
CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
-# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
+CONFIG_DRM_PANEL_ILITEK_ILI9341=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
@@ -1780,6 +1808,7 @@ CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1813,7 +1842,6 @@ CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
CONFIG_DRM_PANEL_SITRONIX_ST7703=m
CONFIG_DRM_PANEL_SITRONIX_ST7789V=m
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1844,6 +1872,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
CONFIG_DRM_STI=m
CONFIG_DRM_STM_DSI=m
CONFIG_DRM_STM=m
@@ -1983,7 +2012,7 @@ CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IMX8=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
# CONFIG_DWMAC_LOONGSON is not set
CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_ROCKCHIP=m
@@ -2026,6 +2055,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -2033,6 +2063,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -2196,6 +2227,7 @@ CONFIG_FEC=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2287,10 +2319,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -2344,6 +2379,7 @@ CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_DAVINCI=y
+CONFIG_GPIO_DLN2=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2390,7 +2426,7 @@ CONFIG_GPIO_ROCKCHIP=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
CONFIG_GPIO_TEGRA=y
-# CONFIG_GPIO_TPIC2810 is not set
+CONFIG_GPIO_TPIC2810=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
@@ -2493,6 +2529,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2593,10 +2630,12 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
CONFIG_HTU21=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
# CONFIG_HVC_DCC is not set
CONFIG_HW_CONSOLE=y
@@ -2673,6 +2712,7 @@ CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_EXYNOS5=m
@@ -2915,6 +2955,7 @@ CONFIG_INFINIBAND_RTRS_SERVER=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2948,6 +2989,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -3020,6 +3062,7 @@ CONFIG_INTERCONNECT_IMX8MQ=m
CONFIG_INTERCONNECT_IMX=m
# CONFIG_INTERCONNECT_QCOM is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
+# CONFIG_INTERCONNECT_QCOM_SDX65 is not set
CONFIG_INTERCONNECT_SAMSUNG=y
CONFIG_INTERCONNECT=y
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3310,6 +3353,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+CONFIG_JOYSTICK_SENSEHAT=m
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -3405,6 +3449,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
+CONFIG_KHADAS_MCU_FAN_THERMAL=m
# CONFIG_KMX61 is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
@@ -3502,6 +3547,8 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_PWM=m
+CONFIG_LEDS_PWM_MULTICOLOR=m
+CONFIG_LEDS_QCOM_LPG=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3510,7 +3557,7 @@ CONFIG_LEDS_SGM3140=m
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set
-# CONFIG_LEDS_TLC591XX is not set
+CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
@@ -3567,7 +3614,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3615,6 +3662,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3826,7 +3874,7 @@ CONFIG_MFD_CROS_EC_DEV=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_GATEWORKS_GSC is not set
@@ -3837,7 +3885,7 @@ CONFIG_MFD_INTEL_M10_BMC=m
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
-# CONFIG_MFD_KHADAS_MCU is not set
+CONFIG_MFD_KHADAS_MCU=m
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
@@ -3872,7 +3920,6 @@ CONFIG_MFD_PALMAS=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3927,6 +3974,7 @@ CONFIG_MFD_WM8994=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -4088,6 +4136,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -4196,7 +4245,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_GPIO=m
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
CONFIG_MTD_NAND_MARVELL=m
# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
@@ -4251,6 +4300,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_MUX_ADG792A=m
@@ -4884,6 +4934,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OABI_COMPAT is not set
@@ -4893,6 +4944,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -4937,7 +4989,7 @@ CONFIG_OMAP_USB2=m
CONFIG_OMAP_WATCHDOG=m
# CONFIG_OMFS_FS is not set
# CONFIG_OPAL_CORE is not set
-# CONFIG_OPEN_DICE is not set
+CONFIG_OPEN_DICE=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH=m
@@ -4970,7 +5022,7 @@ CONFIG_PACKING=y
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
-# CONFIG_PAGE_POOL_STATS is not set
+CONFIG_PAGE_POOL_STATS=y
CONFIG_PAGE_REPORTING=y
# CONFIG_PAGE_TABLE_CHECK is not set
CONFIG_PALMAS_GPADC=m
@@ -5128,7 +5180,6 @@ CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -5212,6 +5263,7 @@ CONFIG_PINCTRL_IMX8MQ=y
# CONFIG_PINCTRL_IMX8ULP is not set
# CONFIG_PINCTRL_IMX93 is not set
# CONFIG_PINCTRL_IMXRT1050 is not set
+# CONFIG_PINCTRL_IMXRT1170 is not set
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ6018 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
@@ -5242,9 +5294,9 @@ CONFIG_PINCTRL_PALMAS=y
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_ROCKCHIP=y
CONFIG_PINCTRL_SAMSUNG=y
-CONFIG_PINCTRL_SC7180=m
+CONFIG_PINCTRL_SC7180=y
# CONFIG_PINCTRL_SC8180X is not set
-# CONFIG_PINCTRL_SC8280XP is not set
+CONFIG_PINCTRL_SC8280XP=m
# CONFIG_PINCTRL_SDM660 is not set
# CONFIG_PINCTRL_SDM845 is not set
# CONFIG_PINCTRL_SDX55 is not set
@@ -5300,6 +5352,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5421,6 +5474,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -5455,6 +5509,7 @@ CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
+CONFIG_PWM_XILINX=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -5484,7 +5539,7 @@ CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_IPCC is not set
# CONFIG_QCOM_LLCC is not set
CONFIG_QCOM_LMH=m
-# CONFIG_QCOM_MPM is not set
+CONFIG_QCOM_MPM=m
CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
@@ -5497,6 +5552,7 @@ CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
# CONFIG_QCOM_SPMI_ADC_TM5 is not set
CONFIG_QCOM_SPM=y
+CONFIG_QCOM_SSC_BLOCK_BUS=y
CONFIG_QCOM_STATS=m
CONFIG_QCS_GCC_404=m
# CONFIG_QCS_Q6SSTOP_404 is not set
@@ -5549,6 +5605,9 @@ CONFIG_RAID_ATTRS=m
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -5576,6 +5635,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -5664,6 +5724,7 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -5722,7 +5783,7 @@ CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_RASPBERRYPI=y
CONFIG_RESET_SCMI=y
CONFIG_RESET_SIMPLE=y
-# CONFIG_RESET_TI_SCI is not set
+CONFIG_RESET_TI_SCI=m
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RESOURCE_KUNIT_TEST is not set
# CONFIG_RFD77402 is not set
@@ -5730,6 +5791,8 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5768,6 +5831,8 @@ CONFIG_ROCKCHIP_RGB=y
CONFIG_ROCKCHIP_RK3066_HDMI=y
CONFIG_ROCKCHIP_SARADC=m
CONFIG_ROCKCHIP_THERMAL=m
+CONFIG_ROCKCHIP_VOP2=y
+CONFIG_ROCKCHIP_VOP=y
CONFIG_ROCKER=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
@@ -5888,7 +5953,7 @@ CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_PL030=y
CONFIG_RTC_DRV_PL031=y
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RK808=m
@@ -5964,6 +6029,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -6016,6 +6082,7 @@ CONFIG_SC_DISPCC_7280=m
CONFIG_SC_GCC_7180=y
CONFIG_SC_GCC_7280=y
# CONFIG_SC_GCC_8180X is not set
+# CONFIG_SC_GCC_8280XP is not set
# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SC_GPUCC_7280=m
CONFIG_SCHED_AUTOGROUP=y
@@ -6032,6 +6099,7 @@ CONFIG_SCHED_THERMAL_PRESSURE=y
CONFIG_SCHED_TRACER=y
CONFIG_SC_LPASSCC_7280=m
CONFIG_SC_LPASS_CORECC_7180=m
+# CONFIG_SC_LPASS_CORECC_7280 is not set
# CONFIG_SC_MSS_7180 is not set
# CONFIG_SCR24X is not set
# CONFIG_SCSI_3W_9XXX is not set
@@ -6335,6 +6403,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -6408,6 +6477,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -6733,6 +6803,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6752,7 +6823,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
CONFIG_SND_SOC_AK4458=m
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -6776,7 +6847,7 @@ CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -6785,6 +6856,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
# CONFIG_SND_SOC_CS4270 is not set
@@ -6902,6 +6975,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -7037,6 +7111,7 @@ CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5805M=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
+CONFIG_SND_SOC_TEGRA186_ASRC=m
# CONFIG_SND_SOC_TEGRA186_DSPK is not set
# CONFIG_SND_SOC_TEGRA20_AC97 is not set
CONFIG_SND_SOC_TEGRA20_DAS=m
@@ -7075,15 +7150,16 @@ CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
-# CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
-# CONFIG_SND_SOC_TLV320AIC3X is not set
-# CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
+CONFIG_SND_SOC_TLV320AIC3X_I2C=m
+CONFIG_SND_SOC_TLV320AIC3X=m
+CONFIG_SND_SOC_TLV320AIC3X_SPI=m
CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -7092,7 +7168,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
CONFIG_SND_SOC_WM8741=m
# CONFIG_SND_SOC_WM8750 is not set
@@ -7105,6 +7183,7 @@ CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
@@ -7215,6 +7294,7 @@ CONFIG_SPI_CADENCE_XSPI=m
CONFIG_SPI_DAVINCI=m
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_DESIGNWARE=m
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_DW_DMA is not set
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
@@ -7375,7 +7455,6 @@ CONFIG_SUNXI_MBUS=y
CONFIG_SUNXI_RSB=m
CONFIG_SUNXI_SRAM=y
CONFIG_SUNXI_WATCHDOG=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -7412,6 +7491,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -7482,6 +7562,7 @@ CONFIG_TCP_MD5SIG=y
CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=m
+CONFIG_TEGRA186_GPC_DMA=m
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA30_EMC=m
CONFIG_TEGRA30_TSENSOR=m
@@ -7619,7 +7700,8 @@ CONFIG_TI_PIPE3=m
CONFIG_TI_PRUSS_INTC=m
CONFIG_TI_PRUSS=m
CONFIG_TI_PWMSS=y
-# CONFIG_TI_SCI_CLK is not set
+CONFIG_TI_SCI_CLK=m
+# CONFIG_TI_SCI_CLK_PROBE_FROM_FW is not set
CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TI_SOC_THERMAL=m
# CONFIG_TI_ST is not set
@@ -7735,6 +7817,9 @@ CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_TRUSTED_FOUNDATIONS=y
+CONFIG_TRUSTED_KEYS_CAAM=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -7759,6 +7844,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
CONFIG_TYPEC_QCOM_PMIC=m
@@ -7811,8 +7897,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -7841,15 +7925,11 @@ CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
# CONFIG_USB_CDC_COMPOSITE is not set
-CONFIG_USB_CDNS3_GADGET=y
-CONFIG_USB_CDNS3_HOST=y
-CONFIG_USB_CDNS3_IMX=m
-CONFIG_USB_CDNS3=m
-CONFIG_USB_CDNS3_PCI_WRAP=m
+# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_CDNSP_GADGET is not set
# CONFIG_USB_CDNSP_HOST is not set
CONFIG_USB_CDNSP_PCI=m
-CONFIG_USB_CDNS_SUPPORT=m
+# CONFIG_USB_CDNS_SUPPORT is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA=m
@@ -8029,7 +8109,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
@@ -8488,6 +8567,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
@@ -8617,10 +8697,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -8647,6 +8729,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -8679,7 +8762,7 @@ CONFIG_XILINX_XADC=m
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_XILLYBUS=m
-# CONFIG_XILLYBUS_OF is not set
+CONFIG_XILLYBUS_OF=m
CONFIG_XILLYBUS_PCIE=m
CONFIG_XILLYUSB=m
CONFIG_XZ_DEC_ARMTHUMB=y
diff --git a/SOURCES/kernel-ppc64le-debug-fedora.config b/SOURCES/kernel-ppc64le-debug-fedora.config
index 8ee4486..9ef5824 100644
--- a/SOURCES/kernel-ppc64le-debug-fedora.config
+++ b/SOURCES/kernel-ppc64le-debug-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -284,7 +285,6 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -347,7 +347,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -357,11 +356,9 @@ CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -373,7 +370,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -446,7 +442,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
@@ -477,6 +473,7 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_VK=m
CONFIG_BCM_VK_TTY=y
CONFIG_BE2ISCSI=m
@@ -568,6 +565,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -693,6 +691,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -700,6 +699,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -831,6 +832,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1024,11 +1026,18 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
-CONFIG_CRYPTO_DEV_NX_COMPRESS=m
-CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
-CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
+CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y
+CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y
+CONFIG_CRYPTO_DEV_NX_COMPRESS=y
CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
@@ -1041,12 +1050,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1086,9 +1097,13 @@ CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1138,7 +1153,6 @@ CONFIG_DCB=y
# CONFIG_DDR is not set
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1180,6 +1194,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1246,6 +1261,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
CONFIG_DM9051=m
CONFIG_DM9102=m
CONFIG_DMA_API_DEBUG_SG=y
@@ -1317,6 +1333,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
@@ -1351,6 +1368,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1366,6 +1384,7 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1406,6 +1425,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1439,7 +1459,6 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1467,8 +1486,9 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TIDSS=m
+# CONFIG_DRM_TIDSS is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
@@ -1584,7 +1604,7 @@ CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
# CONFIG_DWMAC_LOONGSON is not set
# CONFIG_DW_WATCHDOG is not set
CONFIG_DW_XDATA_PCIE=m
@@ -1615,6 +1635,7 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1622,6 +1643,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
# CONFIG_EFS_FS is not set
@@ -1775,6 +1797,7 @@ CONFIG_FEALNX=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -1870,10 +1893,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1925,6 +1951,7 @@ CONFIG_GPIO_AGGREGATOR=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2055,6 +2082,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2155,10 +2183,12 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
# CONFIG_HTU21 is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
CONFIG_HVC_CONSOLE=y
# CONFIG_HVC_OLD_HVSI is not set
@@ -2225,6 +2255,7 @@ CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
@@ -2431,6 +2462,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2462,6 +2494,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2799,6 +2832,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+# CONFIG_JOYSTICK_SENSEHAT is not set
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -2983,6 +3017,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
+CONFIG_LEDS_PWM_MULTICOLOR=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3048,7 +3083,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3097,6 +3132,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3274,7 +3310,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
@@ -3315,7 +3351,6 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3363,6 +3398,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3500,6 +3536,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -3597,7 +3634,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
# CONFIG_MTD_NAND_MXIC is not set
@@ -3639,6 +3676,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -4257,6 +4295,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4265,6 +4304,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OCXL=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF_OVERLAY is not set
@@ -4437,7 +4477,6 @@ CONFIG_PHY_CADENCE_TORRENT=m
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -4518,6 +4557,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4672,6 +4712,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4688,6 +4729,7 @@ CONFIG_PWM_DWC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=m
CONFIG_PWRSEQ_SD8787=m
@@ -4696,7 +4738,6 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_UART is not set
# CONFIG_QCM_GCC_2290 is not set
# CONFIG_QCOM_A7PLL is not set
-# CONFIG_QCOM_ADM is not set
# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
@@ -4754,6 +4795,9 @@ CONFIG_RAID_ATTRS=m
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -4779,6 +4823,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4851,6 +4896,7 @@ CONFIG_REGULATOR_MP886X=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -4895,6 +4941,8 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5021,7 +5069,7 @@ CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
@@ -5089,6 +5137,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5439,6 +5488,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -5510,6 +5560,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5797,6 +5848,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -5816,7 +5868,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -5840,7 +5892,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -5849,6 +5901,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5966,6 +6020,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6062,7 +6117,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -6142,6 +6197,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6150,7 +6206,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
+CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6163,6 +6221,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6254,6 +6313,7 @@ CONFIG_SPI_AX88796C=m
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
@@ -6347,7 +6407,6 @@ CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -6385,6 +6444,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -6557,7 +6617,6 @@ CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
-CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TI_TSC2046=m
@@ -6664,6 +6723,8 @@ CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -6687,6 +6748,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6739,8 +6801,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6900,7 +6960,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
CONFIG_USB_MA901=m
@@ -7266,7 +7325,6 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_DMA2D=m
# CONFIG_VIDEO_TEGRA_TPG is not set
-CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7288,6 +7346,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
@@ -7417,10 +7476,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -7446,6 +7507,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -7468,6 +7530,7 @@ CONFIG_XFS_WARN=y
# CONFIG_XILINX_DMA is not set
# CONFIG_XILINX_EMACLITE is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-ppc64le-debug-rhel.config b/SOURCES/kernel-ppc64le-debug-rhel.config
index 2d70c8e..04e45cd 100644
--- a/SOURCES/kernel-ppc64le-debug-rhel.config
+++ b/SOURCES/kernel-ppc64le-debug-rhel.config
@@ -118,6 +118,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -157,14 +158,21 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_AFE4404 is not set
# CONFIG_AFFS_FS is not set
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -206,7 +214,6 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
CONFIG_ARCH_MEMORY_PROBE=y
@@ -235,6 +242,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -452,6 +460,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -561,6 +570,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -568,6 +578,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -682,6 +694,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_ST=m
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
# CONFIG_CHROME_PLATFORMS is not set
@@ -713,6 +726,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
@@ -788,6 +802,8 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
@@ -797,6 +813,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
+CONFIG_CPU_UNRET_ENTRY=y
# CONFIG_CRAMFS is not set
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
@@ -867,6 +884,13 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y
CONFIG_CRYPTO_DEV_NX_COMPRESS=y
CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
@@ -881,12 +905,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
-CONFIG_CRYPTO_ECDSA=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -930,9 +956,13 @@ CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -944,7 +974,7 @@ CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
-CONFIG_CRYPTO_USER=m
+CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
@@ -1015,6 +1045,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1080,13 +1111,14 @@ CONFIG_DEVICE_PRIVATE=y
CONFIG_DEVMEM=y
# CONFIG_DEVPORT is not set
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
@@ -1105,6 +1137,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1153,6 +1186,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1182,6 +1217,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1204,6 +1240,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1225,6 +1262,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1413,6 +1451,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1563,6 +1602,7 @@ CONFIG_FB=y
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1625,10 +1665,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1676,6 +1719,7 @@ CONFIG_GLOB=y
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1808,6 +1852,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -1902,11 +1947,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HVC_CONSOLE=y
# CONFIG_HVC_OLD_HVSI is not set
CONFIG_HVC_OPAL=y
@@ -1971,6 +2018,7 @@ CONFIG_I2C_COMPAT=y
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO_FAULT_INJECTOR=y
# CONFIG_I2C_GPIO is not set
@@ -2071,6 +2119,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2158,6 +2208,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2188,6 +2239,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2224,12 +2276,14 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2249,6 +2303,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2500,10 +2555,10 @@ CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
CONFIG_KASAN_GENERIC=y
-CONFIG_KASAN_INLINE=y
+# CONFIG_KASAN_INLINE is not set
CONFIG_KASAN_KUNIT_TEST=m
# CONFIG_KASAN_MODULE_TEST is not set
-# CONFIG_KASAN_OUTLINE is not set
+CONFIG_KASAN_OUTLINE=y
CONFIG_KASAN_VMALLOC=y
CONFIG_KASAN=y
# CONFIG_KCOV is not set
@@ -2600,7 +2655,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2713,7 +2767,7 @@ CONFIG_LOAD_PPC_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -2762,6 +2816,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -2923,7 +2978,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -2964,7 +3019,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3006,6 +3060,7 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3016,6 +3071,7 @@ CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
CONFIG_MICROCHIP_T1_PHY=m
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3146,6 +3202,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MOST is not set
@@ -3253,7 +3310,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3276,7 +3335,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3506,7 +3565,7 @@ CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_NET_VENDOR_IBM=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_LITEX is not set
-# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3777,9 +3836,11 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=m
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
# CONFIG_OF_OVERLAY is not set
CONFIG_OF_PMEM=m
@@ -3944,7 +4005,6 @@ CONFIG_PHY_BCM_SR_USB=m
# CONFIG_PHY_HI3670_USB is not set
# CONFIG_PHY_HISI_INNO_USB2 is not set
# CONFIG_PHY_HISTB_COMBPHY is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4007,6 +4067,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4109,6 +4170,7 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY=y
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4151,6 +4213,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4167,6 +4230,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
@@ -4197,6 +4261,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
CONFIG_QEDF=m
@@ -4247,6 +4312,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@@ -4260,6 +4328,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4337,12 +4406,15 @@ CONFIG_RENESAS_PHY=m
# CONFIG_RESET_QCOM_PDC is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
+CONFIG_RETHUNK=y
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4514,10 +4586,12 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
# CONFIG_SAMPLES is not set
@@ -4842,6 +4916,7 @@ CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
@@ -4913,6 +4988,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -4978,11 +5054,17 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
CONFIG_SERIO=y
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+CONFIG_SFC_SIENA=m
+CONFIG_SFC_SIENA_MCDI_LOGGING=y
+CONFIG_SFC_SIENA_MCDI_MON=y
+CONFIG_SFC_SIENA_MTD=y
+CONFIG_SFC_SIENA_SRIOV=y
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
@@ -4997,6 +5079,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNATURE=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5232,6 +5316,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5349,6 +5435,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5445,7 +5532,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -5524,6 +5611,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5532,7 +5620,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5545,6 +5635,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5624,6 +5715,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPECULATION_MITIGATIONS=y
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
@@ -5634,6 +5726,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5734,6 +5827,7 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -5800,6 +5894,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -6004,6 +6099,8 @@ CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -6020,6 +6117,7 @@ CONFIG_TUN_VNET_CROSS_LE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6061,8 +6159,6 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6189,7 +6285,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
# CONFIG_USB_LED_TRIG is not set
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
@@ -6376,6 +6471,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
+# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
@@ -6542,6 +6638,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6565,6 +6662,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMAP_STACK=y
# CONFIG_VME_BUS is not set
CONFIG_VMGENID=y
+# CONFIG_VMWARE_VMCI is not set
# CONFIG_VMXNET3 is not set
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@@ -6602,10 +6700,12 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
@@ -6621,10 +6721,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6654,6 +6756,7 @@ CONFIG_XEN_PVHVM=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -6674,6 +6777,7 @@ CONFIG_XFS_WARN=y
# CONFIG_XGENE_DMA is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
diff --git a/SOURCES/kernel-ppc64le-fedora.config b/SOURCES/kernel-ppc64le-fedora.config
index b9624cf..95fb258 100644
--- a/SOURCES/kernel-ppc64le-fedora.config
+++ b/SOURCES/kernel-ppc64le-fedora.config
@@ -137,6 +137,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -283,7 +284,6 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -346,7 +346,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -356,11 +355,9 @@ CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -372,7 +369,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -445,7 +441,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
@@ -476,6 +472,7 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_VK=m
CONFIG_BCM_VK_TTY=y
CONFIG_BE2ISCSI=m
@@ -567,6 +564,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -692,6 +690,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -699,6 +698,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -830,6 +831,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1023,11 +1025,18 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
-CONFIG_CRYPTO_DEV_NX_COMPRESS=m
-CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m
-CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m
+CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y
+CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y
+CONFIG_CRYPTO_DEV_NX_COMPRESS=y
CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
@@ -1040,12 +1049,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1085,9 +1096,13 @@ CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1137,7 +1152,6 @@ CONFIG_DCB=y
# CONFIG_DDR is not set
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1177,6 +1191,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1238,6 +1253,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
CONFIG_DM9051=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
@@ -1308,6 +1324,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
@@ -1342,6 +1359,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1357,6 +1375,7 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1397,6 +1416,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1430,7 +1450,6 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1458,8 +1477,9 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TIDSS=m
+# CONFIG_DRM_TIDSS is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
@@ -1575,7 +1595,7 @@ CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=m
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
# CONFIG_DWMAC_LOONGSON is not set
# CONFIG_DW_WATCHDOG is not set
CONFIG_DW_XDATA_PCIE=m
@@ -1606,6 +1626,7 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1613,6 +1634,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
# CONFIG_EFS_FS is not set
@@ -1758,6 +1780,7 @@ CONFIG_FEALNX=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -1853,10 +1876,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1908,6 +1934,7 @@ CONFIG_GPIO_AGGREGATOR=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2038,6 +2065,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2138,10 +2166,12 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
# CONFIG_HTU21 is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
CONFIG_HVC_CONSOLE=y
# CONFIG_HVC_OLD_HVSI is not set
@@ -2208,6 +2238,7 @@ CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
@@ -2414,6 +2445,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2445,6 +2477,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2782,6 +2815,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+# CONFIG_JOYSTICK_SENSEHAT is not set
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -2964,6 +2998,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_PWM is not set
+CONFIG_LEDS_PWM_MULTICOLOR=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3029,7 +3064,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3078,6 +3113,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3254,7 +3290,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
@@ -3295,7 +3331,6 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3343,6 +3378,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3480,6 +3516,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -3577,7 +3614,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
# CONFIG_MTD_NAND_MXIC is not set
@@ -3619,6 +3656,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -4237,6 +4275,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4245,6 +4284,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OCXL=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF_OVERLAY is not set
@@ -4416,7 +4456,6 @@ CONFIG_PHY_CADENCE_TORRENT=m
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -4497,6 +4536,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4651,6 +4691,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4667,6 +4708,7 @@ CONFIG_PWM_DWC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=m
CONFIG_PWRSEQ_SD8787=m
@@ -4675,7 +4717,6 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_UART is not set
# CONFIG_QCM_GCC_2290 is not set
# CONFIG_QCOM_A7PLL is not set
-# CONFIG_QCOM_ADM is not set
# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
@@ -4733,6 +4774,9 @@ CONFIG_RAID_ATTRS=m
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -4758,6 +4802,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -4830,6 +4875,7 @@ CONFIG_REGULATOR_MP886X=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -4874,6 +4920,8 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5000,7 +5048,7 @@ CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
@@ -5068,6 +5116,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -5418,6 +5467,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -5489,6 +5539,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5775,6 +5826,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -5794,7 +5846,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -5818,7 +5870,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -5827,6 +5879,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5944,6 +5998,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6119,6 +6174,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6127,7 +6183,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
+CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6140,6 +6198,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6231,6 +6290,7 @@ CONFIG_SPI_AX88796C=m
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
@@ -6324,7 +6384,6 @@ CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -6362,6 +6421,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -6534,7 +6594,6 @@ CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
-CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TI_TSC2046=m
@@ -6641,6 +6700,8 @@ CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -6664,6 +6725,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6716,8 +6778,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6877,7 +6937,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
CONFIG_USB_MA901=m
@@ -7243,7 +7302,6 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_DMA2D=m
# CONFIG_VIDEO_TEGRA_TPG is not set
-CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7265,6 +7323,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
@@ -7394,10 +7453,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -7423,6 +7484,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -7445,6 +7507,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XILINX_DMA is not set
# CONFIG_XILINX_EMACLITE is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-ppc64le-rhel.config b/SOURCES/kernel-ppc64le-rhel.config
index 1ef79cf..7be464b 100644
--- a/SOURCES/kernel-ppc64le-rhel.config
+++ b/SOURCES/kernel-ppc64le-rhel.config
@@ -118,6 +118,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -157,14 +158,21 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_AFE4404 is not set
# CONFIG_AFFS_FS is not set
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -206,7 +214,6 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
CONFIG_ARCH_MEMORY_PROBE=y
@@ -235,6 +242,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -452,6 +460,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -561,6 +570,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -568,6 +578,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -682,6 +694,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_ST=m
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
# CONFIG_CHROME_PLATFORMS is not set
@@ -713,6 +726,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
@@ -788,6 +802,8 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
@@ -797,6 +813,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
+CONFIG_CPU_UNRET_ENTRY=y
# CONFIG_CRAMFS is not set
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
@@ -867,6 +884,13 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y
CONFIG_CRYPTO_DEV_NX_COMPRESS=y
CONFIG_CRYPTO_DEV_NX=y
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
@@ -881,12 +905,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
-CONFIG_CRYPTO_ECDSA=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -930,9 +956,13 @@ CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -944,7 +974,7 @@ CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
-CONFIG_CRYPTO_USER=m
+CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
@@ -1014,6 +1044,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
@@ -1072,13 +1103,14 @@ CONFIG_DEVICE_PRIVATE=y
CONFIG_DEVMEM=y
# CONFIG_DEVPORT is not set
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
@@ -1097,6 +1129,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1145,6 +1178,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1174,6 +1209,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1196,6 +1232,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1217,6 +1254,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1405,6 +1443,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1547,6 +1586,7 @@ CONFIG_FB=y
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1609,10 +1649,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1660,6 +1703,7 @@ CONFIG_GLOB=y
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1792,6 +1836,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -1886,11 +1931,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HVC_CONSOLE=y
# CONFIG_HVC_OLD_HVSI is not set
CONFIG_HVC_OPAL=y
@@ -1955,6 +2002,7 @@ CONFIG_I2C_COMPAT=y
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
# CONFIG_I2C_GPIO is not set
@@ -2055,6 +2103,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2142,6 +2192,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2172,6 +2223,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2208,12 +2260,14 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2233,6 +2287,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2580,7 +2635,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2693,7 +2747,7 @@ CONFIG_LOAD_PPC_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -2742,6 +2796,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -2903,7 +2958,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -2944,7 +2999,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -2986,6 +3040,7 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -2996,6 +3051,7 @@ CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
CONFIG_MICROCHIP_T1_PHY=m
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3126,6 +3182,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MOST is not set
@@ -3233,7 +3290,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3256,7 +3315,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3486,7 +3545,7 @@ CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_NET_VENDOR_IBM=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_LITEX is not set
-# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3757,9 +3816,11 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=m
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
# CONFIG_OF_OVERLAY is not set
CONFIG_OF_PMEM=m
@@ -3923,7 +3984,6 @@ CONFIG_PHY_BCM_SR_USB=m
# CONFIG_PHY_HI3670_USB is not set
# CONFIG_PHY_HISI_INNO_USB2 is not set
# CONFIG_PHY_HISTB_COMBPHY is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3986,6 +4046,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4088,6 +4149,7 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY=y
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4130,6 +4192,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4146,6 +4209,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
@@ -4176,6 +4240,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
CONFIG_QEDF=m
@@ -4226,6 +4291,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@@ -4239,6 +4307,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4316,12 +4385,15 @@ CONFIG_RENESAS_PHY=m
# CONFIG_RESET_QCOM_PDC is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
+CONFIG_RETHUNK=y
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4493,10 +4565,12 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
# CONFIG_SAMPLES is not set
@@ -4821,6 +4895,7 @@ CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
@@ -4892,6 +4967,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -4957,11 +5033,17 @@ CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
CONFIG_SERIO=y
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+CONFIG_SFC_SIENA=m
+CONFIG_SFC_SIENA_MCDI_LOGGING=y
+CONFIG_SFC_SIENA_MCDI_MON=y
+CONFIG_SFC_SIENA_MTD=y
+CONFIG_SFC_SIENA_SRIOV=y
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
@@ -4976,6 +5058,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNATURE=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5210,6 +5294,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5327,6 +5413,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5501,6 +5588,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5509,7 +5597,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5522,6 +5612,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5601,6 +5692,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPECULATION_MITIGATIONS=y
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
@@ -5611,6 +5703,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5711,6 +5804,7 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -5777,6 +5871,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -5981,6 +6076,8 @@ CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -5997,6 +6094,7 @@ CONFIG_TUN_VNET_CROSS_LE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6038,8 +6136,6 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6166,7 +6262,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
# CONFIG_USB_LED_TRIG is not set
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
@@ -6353,6 +6448,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
+# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
@@ -6519,6 +6615,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6542,6 +6639,7 @@ CONFIG_VLAN_8021Q_MVRP=y
CONFIG_VMAP_STACK=y
# CONFIG_VME_BUS is not set
CONFIG_VMGENID=y
+# CONFIG_VMWARE_VMCI is not set
# CONFIG_VMXNET3 is not set
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@@ -6579,10 +6677,12 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
@@ -6598,10 +6698,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6631,6 +6733,7 @@ CONFIG_XEN_PVHVM=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -6651,6 +6754,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XGENE_DMA is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
diff --git a/SOURCES/kernel-s390x-debug-fedora.config b/SOURCES/kernel-s390x-debug-fedora.config
index 3f269ef..9317949 100644
--- a/SOURCES/kernel-s390x-debug-fedora.config
+++ b/SOURCES/kernel-s390x-debug-fedora.config
@@ -138,6 +138,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -288,7 +289,6 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -351,7 +351,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -361,11 +360,9 @@ CONFIG_ATM_CLIP=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -377,7 +374,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -450,7 +446,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
@@ -481,6 +477,7 @@ CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA is not set
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_VK=m
CONFIG_BCM_VK_TTY=y
# CONFIG_BE2ISCSI is not set
@@ -572,6 +569,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -628,7 +626,7 @@ CONFIG_BRIDGE_MRP=y
CONFIG_BRIDGE_NETFILTER=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
-CONFIG_BROADCOM_PHY=m
+# CONFIG_BROADCOM_PHY is not set
CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
@@ -696,6 +694,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -703,6 +702,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -836,6 +837,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1006,7 +1008,7 @@ CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CHACHA_S390=m
+CONFIG_CRYPTO_CHACHA_S390=y
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1033,6 +1035,13 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
@@ -1043,12 +1052,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1093,9 +1104,13 @@ CONFIG_CRYPTO_SHA512_S390=m
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1150,7 +1165,6 @@ CONFIG_DCSSBLK=m
# CONFIG_DDR is not set
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1191,6 +1205,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1254,6 +1269,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
CONFIG_DM9051=m
CONFIG_DM9102=m
CONFIG_DMA_API_DEBUG_SG=y
@@ -1325,6 +1341,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
@@ -1359,6 +1376,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1374,6 +1392,7 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1414,6 +1433,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1447,7 +1467,6 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1475,8 +1494,9 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TIDSS=m
+# CONFIG_DRM_TIDSS is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
@@ -1591,7 +1611,7 @@ CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC_PCI=m
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
# CONFIG_DWMAC_LOONGSON is not set
# CONFIG_DW_WATCHDOG is not set
CONFIG_DW_XDATA_PCIE=m
@@ -1622,6 +1642,7 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1629,6 +1650,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
# CONFIG_EFS_FS is not set
@@ -1782,6 +1804,7 @@ CONFIG_FB=y
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1867,10 +1890,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1921,6 +1947,7 @@ CONFIG_GPIO_AGGREGATOR=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2050,6 +2077,7 @@ CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2147,10 +2175,12 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
# CONFIG_HTU21 is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
CONFIG_HVC_IUCV=y
CONFIG_HW_CONSOLE=y
@@ -2209,6 +2239,7 @@ CONFIG_I2C_CP2615=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
@@ -2409,6 +2440,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2440,6 +2472,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2776,6 +2809,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+# CONFIG_JOYSTICK_SENSEHAT is not set
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -2957,6 +2991,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
+CONFIG_LEDS_PWM_MULTICOLOR=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3022,7 +3057,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3070,6 +3105,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3258,7 +3294,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
@@ -3299,7 +3335,6 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3347,6 +3382,7 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
# CONFIG_MHI_BUS is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3483,6 +3519,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
CONFIG_MONREADER=m
@@ -3580,7 +3617,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
# CONFIG_MTD_NAND_MXIC is not set
@@ -3620,6 +3657,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -3971,7 +4009,7 @@ CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
-# CONFIG_NET_VENDOR_TI is not set
+CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VERTEXCOM=y
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
@@ -4237,6 +4275,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4245,6 +4284,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
# CONFIG_OMFS_FS is not set
@@ -4413,7 +4453,6 @@ CONFIG_PHY_CADENCE_TORRENT=m
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -4495,6 +4534,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKEY=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4607,6 +4647,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4624,6 +4665,7 @@ CONFIG_PWM_DWC=m
CONFIG_PWM_HIBVT=m
# CONFIG_PWM is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWRSEQ_EMMC=m
CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
@@ -4631,7 +4673,6 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_UART is not set
# CONFIG_QCM_GCC_2290 is not set
# CONFIG_QCOM_A7PLL is not set
-# CONFIG_QCOM_ADM is not set
# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
@@ -4695,6 +4736,9 @@ CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -4720,6 +4764,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4792,6 +4837,7 @@ CONFIG_REGULATOR_MP886X=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -4837,6 +4883,8 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4959,7 +5007,7 @@ CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
@@ -5027,6 +5075,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5044,6 +5093,7 @@ CONFIG_S390_TAPE_34XX=m
CONFIG_S390_TAPE_3590=m
CONFIG_S390_TAPE=m
# CONFIG_S390_UNWIND_SELFTEST is not set
+CONFIG_S390_UV_UAPI=m
CONFIG_S390_VMUR=m
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLES is not set
@@ -5389,6 +5439,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -5460,6 +5511,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5747,6 +5799,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -5766,7 +5819,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -5790,7 +5843,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -5799,6 +5852,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5916,6 +5971,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6012,7 +6068,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -6092,6 +6148,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6100,7 +6157,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
+CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6113,6 +6172,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6201,6 +6261,7 @@ CONFIG_SPI_AX88796C=m
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
@@ -6293,7 +6354,6 @@ CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -6329,6 +6389,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
@@ -6502,7 +6563,6 @@ CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
-CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TI_TSC2046=m
@@ -6614,6 +6674,8 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -6648,6 +6710,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6699,8 +6762,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6859,7 +6920,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
CONFIG_USB_MA901=m
@@ -7224,7 +7284,6 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_DMA2D=m
# CONFIG_VIDEO_TEGRA_TPG is not set
-CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7246,6 +7305,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
@@ -7376,10 +7436,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -7405,6 +7467,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -7427,6 +7490,7 @@ CONFIG_XFS_WARN=y
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-s390x-debug-rhel.config b/SOURCES/kernel-s390x-debug-rhel.config
index 7b75540..fb98787 100644
--- a/SOURCES/kernel-s390x-debug-rhel.config
+++ b/SOURCES/kernel-s390x-debug-rhel.config
@@ -117,6 +117,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -157,12 +158,19 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_AFFS_FS is not set
CONFIG_AFIUCV=m
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -207,7 +215,6 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MESON is not set
@@ -235,6 +242,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -452,6 +460,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -560,6 +569,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -567,6 +577,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -683,6 +695,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_ST=m
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
# CONFIG_CHROME_PLATFORMS is not set
@@ -716,6 +729,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
@@ -788,6 +802,8 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
@@ -796,6 +812,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
+CONFIG_CPU_UNRET_ENTRY=y
# CONFIG_CRAMFS is not set
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
@@ -838,7 +855,7 @@ CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CHACHA_S390=m
+CONFIG_CRYPTO_CHACHA_S390=y
CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
@@ -866,6 +883,13 @@ CONFIG_CRYPTO_DEV_HISI_SEC=m
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
@@ -878,12 +902,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-# CONFIG_CRYPTO_ECDH is not set
-CONFIG_CRYPTO_ECDSA=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -928,13 +954,17 @@ CONFIG_CRYPTO_SHA3_512_S390=m
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
-CONFIG_CRYPTO_SHA512_S390=m
+CONFIG_CRYPTO_SHA512_S390=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -946,7 +976,7 @@ CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
-CONFIG_CRYPTO_USER=m
+CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
@@ -1022,6 +1052,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_DEBUG_OBJECTS_FREE=y
@@ -1085,7 +1116,7 @@ CONFIG_DEV_DAX_PMEM=m
CONFIG_DEVMEM=y
# CONFIG_DEVPORT is not set
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIAG288_WATCHDOG=m
@@ -1093,6 +1124,7 @@ CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
@@ -1111,6 +1143,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1159,6 +1192,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1188,6 +1223,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1210,6 +1246,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1231,6 +1268,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1418,6 +1456,7 @@ CONFIG_EDAC_PND2=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1569,6 +1608,7 @@ CONFIG_FB_VESA=y
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1628,10 +1668,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1677,6 +1720,7 @@ CONFIG_GLOB=y
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1809,6 +1853,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -1900,11 +1945,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HVC_IUCV=y
CONFIG_HW_CONSOLE=y
CONFIG_HWLAT_TRACER=y
@@ -1962,6 +2009,7 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO_FAULT_INJECTOR=y
# CONFIG_I2C_GPIO is not set
@@ -2057,6 +2105,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2143,6 +2193,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2173,6 +2224,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2209,12 +2261,14 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2234,6 +2288,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2579,7 +2634,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2692,7 +2746,7 @@ CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -2740,6 +2794,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
# CONFIG_LXT_PHY is not set
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -2909,7 +2964,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -2950,7 +3005,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -2992,6 +3046,7 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
# CONFIG_MHI_BUS is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3002,6 +3057,7 @@ CONFIG_MICREL_KS8995MA=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
CONFIG_MICROCHIP_T1_PHY=m
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3130,6 +3186,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
CONFIG_MONREADER=m
@@ -3236,7 +3293,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3259,7 +3318,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3760,9 +3819,11 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
# CONFIG_OF is not set
# CONFIG_OF_OVERLAY is not set
@@ -3926,7 +3987,6 @@ CONFIG_PHY_BCM_SR_USB=m
# CONFIG_PHY_HI3670_USB is not set
# CONFIG_PHY_HISI_INNO_USB2 is not set
# CONFIG_PHY_HISTB_COMBPHY is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
# CONFIG_PHYLIB is not set
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3989,6 +4049,7 @@ CONFIG_PKEY=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4049,6 +4110,7 @@ CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4089,6 +4151,7 @@ CONFIG_PSTORE_DEFLATE_COMPRESS=y
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4106,6 +4169,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
# CONFIG_PWRSEQ_SIMPLE is not set
@@ -4135,6 +4199,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
CONFIG_QDIO=m
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
@@ -4190,6 +4255,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
# CONFIG_RAS is not set
@@ -4203,6 +4271,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4279,12 +4348,15 @@ CONFIG_RENESAS_PHY=m
# CONFIG_RESET_QCOM_PDC is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
+CONFIG_RETHUNK=y
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4452,10 +4524,12 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
CONFIG_S390_AP_IOMMU=y
CONFIG_S390_CCW_IOMMU=y
CONFIG_S390_GUEST=y
@@ -4467,6 +4541,7 @@ CONFIG_S390_TAPE_34XX=m
CONFIG_S390_TAPE_3590=m
CONFIG_S390_TAPE=m
# CONFIG_S390_UNWIND_SELFTEST is not set
+CONFIG_S390_UV_UAPI=y
CONFIG_S390_VMUR=m
# CONFIG_SAMPLE_ANDROID_BINDERFS is not set
# CONFIG_SAMPLE_AUXDISPLAY is not set
@@ -4825,6 +4900,7 @@ CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
@@ -4896,6 +4972,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -4958,9 +5035,11 @@ CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
@@ -4974,6 +5053,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNATURE=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5212,6 +5293,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5329,6 +5412,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5425,7 +5509,7 @@ CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_GEMINILAKE is not set
# CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SOF_HDA_LINK is not set
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
# CONFIG_SND_SOC_SOF_ICELAKE is not set
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -5504,6 +5588,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5512,7 +5597,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5525,6 +5612,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5603,6 +5691,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPECULATION_MITIGATIONS=y
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
@@ -5613,6 +5702,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5712,6 +5802,7 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
@@ -5777,6 +5868,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -5986,6 +6078,8 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -6012,6 +6106,7 @@ CONFIG_TUN=m
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6052,8 +6147,6 @@ CONFIG_UIO_HV_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6179,7 +6272,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
# CONFIG_USB_LED_TRIG is not set
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
@@ -6363,6 +6455,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
+# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
CONFIG_VFIO_AP=m
CONFIG_VFIO_CCW=m
@@ -6531,6 +6624,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6557,6 +6651,7 @@ CONFIG_VMCP=y
# CONFIG_VME_BUS is not set
CONFIG_VMGENID=y
CONFIG_VMLOGRDR=m
+# CONFIG_VMWARE_VMCI is not set
# CONFIG_VMXNET3 is not set
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@@ -6592,10 +6687,12 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
@@ -6610,10 +6707,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6644,6 +6743,7 @@ CONFIG_XEN_PVHVM=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -6664,6 +6764,7 @@ CONFIG_XFS_WARN=y
# CONFIG_XGENE_DMA is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
@@ -6710,8 +6811,8 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y
CONFIG_ZRAM=m
CONFIG_ZRAM_MEMORY_TRACKING=y
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC=m
CONFIG_ZSMALLOC_STAT=y
-CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
diff --git a/SOURCES/kernel-s390x-fedora.config b/SOURCES/kernel-s390x-fedora.config
index cba7e30..9f4e43c 100644
--- a/SOURCES/kernel-s390x-fedora.config
+++ b/SOURCES/kernel-s390x-fedora.config
@@ -138,6 +138,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -287,7 +288,6 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
# CONFIG_ASUS_TF103C_DOCK is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
@@ -350,7 +350,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -360,11 +359,9 @@ CONFIG_ATM_CLIP=m
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -376,7 +373,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -449,7 +445,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
@@ -480,6 +476,7 @@ CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA is not set
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_VK=m
CONFIG_BCM_VK_TTY=y
# CONFIG_BE2ISCSI is not set
@@ -571,6 +568,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -627,7 +625,7 @@ CONFIG_BRIDGE_MRP=y
CONFIG_BRIDGE_NETFILTER=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_VLAN_FILTERING=y
-CONFIG_BROADCOM_PHY=m
+# CONFIG_BROADCOM_PHY is not set
CONFIG_BSD_DISKLABEL=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_BSD_PROCESS_ACCT=y
@@ -695,6 +693,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -702,6 +701,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -835,6 +836,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_TBMC=y
CONFIG_CHROME_PLATFORMS=y
@@ -1005,7 +1007,7 @@ CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CHACHA_S390=m
+CONFIG_CRYPTO_CHACHA_S390=y
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
CONFIG_CRYPTO_CRC32C=y
@@ -1032,6 +1034,13 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+CONFIG_CRYPTO_DEV_QAT_4XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXX=m
+CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
+CONFIG_CRYPTO_DEV_QAT_C62X=m
+CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
+CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_SP_CCP is not set
@@ -1042,12 +1051,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1092,9 +1103,13 @@ CONFIG_CRYPTO_SHA512_S390=m
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1149,7 +1164,6 @@ CONFIG_DCSSBLK=m
# CONFIG_DDR is not set
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1188,6 +1202,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_DEBUG_OBJECTS is not set
@@ -1246,6 +1261,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
CONFIG_DM9051=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
@@ -1316,6 +1332,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
@@ -1350,6 +1367,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1365,6 +1383,7 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1405,6 +1424,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1438,7 +1458,6 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1466,8 +1485,9 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TIDSS=m
+# CONFIG_DRM_TIDSS is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
@@ -1582,7 +1602,7 @@ CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC_PCI=m
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
# CONFIG_DWMAC_LOONGSON is not set
# CONFIG_DW_WATCHDOG is not set
CONFIG_DW_XDATA_PCIE=m
@@ -1613,6 +1633,7 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1620,6 +1641,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
# CONFIG_EFS_FS is not set
@@ -1765,6 +1787,7 @@ CONFIG_FB=y
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1850,10 +1873,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1904,6 +1930,7 @@ CONFIG_GPIO_AGGREGATOR=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
@@ -2033,6 +2060,7 @@ CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2130,10 +2158,12 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
# CONFIG_HTU21 is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
CONFIG_HVC_IUCV=y
CONFIG_HW_CONSOLE=y
@@ -2192,6 +2222,7 @@ CONFIG_I2C_CP2615=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
@@ -2392,6 +2423,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2423,6 +2455,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2759,6 +2792,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+# CONFIG_JOYSTICK_SENSEHAT is not set
CONFIG_JOYSTICK_SIDEWINDER=m
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_SPACEORB is not set
@@ -2938,6 +2972,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
+CONFIG_LEDS_PWM_MULTICOLOR=m
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3003,7 +3038,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3051,6 +3086,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3238,7 +3274,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
@@ -3279,7 +3315,6 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3327,6 +3362,7 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
# CONFIG_MHI_BUS is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3463,6 +3499,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
CONFIG_MONREADER=m
@@ -3560,7 +3597,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
# CONFIG_MTD_NAND_MXIC is not set
@@ -3600,6 +3637,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MULTIPLEXER=m
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_ADGS1408 is not set
@@ -3951,7 +3989,7 @@ CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
-# CONFIG_NET_VENDOR_TI is not set
+CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VERTEXCOM=y
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
@@ -4217,6 +4255,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_DEBUG_FS is not set
@@ -4225,6 +4264,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
# CONFIG_OMFS_FS is not set
@@ -4392,7 +4432,6 @@ CONFIG_PHY_CADENCE_TORRENT=m
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -4474,6 +4513,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKEY=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4586,6 +4626,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4603,6 +4644,7 @@ CONFIG_PWM_DWC=m
CONFIG_PWM_HIBVT=m
# CONFIG_PWM is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWRSEQ_EMMC=m
CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
@@ -4610,7 +4652,6 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_UART is not set
# CONFIG_QCM_GCC_2290 is not set
# CONFIG_QCOM_A7PLL is not set
-# CONFIG_QCOM_ADM is not set
# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
@@ -4674,6 +4715,9 @@ CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -4699,6 +4743,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -4771,6 +4816,7 @@ CONFIG_REGULATOR_MP886X=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -4816,6 +4862,8 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4938,7 +4986,7 @@ CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
@@ -5006,6 +5054,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -5023,6 +5072,7 @@ CONFIG_S390_TAPE_34XX=m
CONFIG_S390_TAPE_3590=m
CONFIG_S390_TAPE=m
# CONFIG_S390_UNWIND_SELFTEST is not set
+CONFIG_S390_UV_UAPI=m
CONFIG_S390_VMUR=m
# CONFIG_SAMPLE_FPROBE is not set
# CONFIG_SAMPLES is not set
@@ -5368,6 +5418,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -5439,6 +5490,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5725,6 +5777,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -5744,7 +5797,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -5768,7 +5821,7 @@ CONFIG_SND_SOC_AK5558=m
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -5777,6 +5830,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5894,6 +5949,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6069,6 +6125,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6077,7 +6134,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
+CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6090,6 +6149,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6178,6 +6238,7 @@ CONFIG_SPI_AX88796C=m
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
@@ -6270,7 +6331,6 @@ CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
-# CONFIG_SURFACE_3_BUTTON is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
@@ -6306,6 +6366,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
@@ -6479,7 +6540,6 @@ CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
-CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TI_TSC2046=m
@@ -6591,6 +6651,8 @@ CONFIG_TRACE_EVAL_MAP_FILE=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -6625,6 +6687,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6676,8 +6739,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6836,7 +6897,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
CONFIG_USB_MA901=m
@@ -7201,7 +7261,6 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_DMA2D=m
# CONFIG_VIDEO_TEGRA_TPG is not set
-CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7223,6 +7282,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MEM=m
@@ -7353,10 +7413,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -7382,6 +7444,7 @@ CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -7404,6 +7467,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-s390x-rhel.config b/SOURCES/kernel-s390x-rhel.config
index 8437729..1a311f1 100644
--- a/SOURCES/kernel-s390x-rhel.config
+++ b/SOURCES/kernel-s390x-rhel.config
@@ -117,6 +117,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -157,12 +158,19 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_AFFS_FS is not set
CONFIG_AFIUCV=m
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -207,7 +215,6 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MESON is not set
@@ -235,6 +242,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -452,6 +460,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -560,6 +569,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -567,6 +577,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -683,6 +695,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_ST=m
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
# CONFIG_CHROME_PLATFORMS is not set
@@ -716,6 +729,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
@@ -788,6 +802,8 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
@@ -796,6 +812,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
+CONFIG_CPU_UNRET_ENTRY=y
# CONFIG_CRAMFS is not set
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
@@ -838,7 +855,7 @@ CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_CHACHA_S390=m
+CONFIG_CRYPTO_CHACHA_S390=y
CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
@@ -866,6 +883,13 @@ CONFIG_CRYPTO_DEV_HISI_SEC=m
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
@@ -878,12 +902,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-# CONFIG_CRYPTO_ECDH is not set
-CONFIG_CRYPTO_ECDSA=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -928,13 +954,17 @@ CONFIG_CRYPTO_SHA3_512_S390=m
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
-CONFIG_CRYPTO_SHA512_S390=m
+CONFIG_CRYPTO_SHA512_S390=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -946,7 +976,7 @@ CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
-CONFIG_CRYPTO_USER=m
+CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
@@ -1021,6 +1051,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
@@ -1077,7 +1108,7 @@ CONFIG_DEV_DAX_PMEM=m
CONFIG_DEVMEM=y
# CONFIG_DEVPORT is not set
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIAG288_WATCHDOG=m
@@ -1085,6 +1116,7 @@ CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
@@ -1103,6 +1135,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1151,6 +1184,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1180,6 +1215,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1202,6 +1238,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1223,6 +1260,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1410,6 +1448,7 @@ CONFIG_EDAC_PND2=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1553,6 +1592,7 @@ CONFIG_FB_VESA=y
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1612,10 +1652,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1661,6 +1704,7 @@ CONFIG_GLOB=y
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1793,6 +1837,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -1884,11 +1929,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HVC_IUCV=y
CONFIG_HW_CONSOLE=y
CONFIG_HWLAT_TRACER=y
@@ -1946,6 +1993,7 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
# CONFIG_I2C_GPIO is not set
@@ -2041,6 +2089,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2127,6 +2177,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2157,6 +2208,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2193,12 +2245,14 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2218,6 +2272,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2559,7 +2614,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2672,7 +2726,7 @@ CONFIG_LOAD_IPL_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -2720,6 +2774,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
# CONFIG_LXT_PHY is not set
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -2889,7 +2944,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -2930,7 +2985,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -2972,6 +3026,7 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
# CONFIG_MHI_BUS is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -2982,6 +3037,7 @@ CONFIG_MICREL_KS8995MA=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
CONFIG_MICROCHIP_T1_PHY=m
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3110,6 +3166,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
CONFIG_MONREADER=m
@@ -3216,7 +3273,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3239,7 +3298,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3740,9 +3799,11 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
# CONFIG_OF is not set
# CONFIG_OF_OVERLAY is not set
@@ -3905,7 +3966,6 @@ CONFIG_PHY_BCM_SR_USB=m
# CONFIG_PHY_HI3670_USB is not set
# CONFIG_PHY_HISI_INNO_USB2 is not set
# CONFIG_PHY_HISTB_COMBPHY is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
# CONFIG_PHYLIB is not set
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3968,6 +4028,7 @@ CONFIG_PKEY=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4028,6 +4089,7 @@ CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4068,6 +4130,7 @@ CONFIG_PSTORE_DEFLATE_COMPRESS=y
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4085,6 +4148,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
# CONFIG_PWRSEQ_SIMPLE is not set
@@ -4114,6 +4178,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
CONFIG_QDIO=m
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
@@ -4169,6 +4234,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
# CONFIG_RAS is not set
@@ -4182,6 +4250,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4258,12 +4327,15 @@ CONFIG_RENESAS_PHY=m
# CONFIG_RESET_QCOM_PDC is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
+CONFIG_RETHUNK=y
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4431,10 +4503,12 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
CONFIG_S390_AP_IOMMU=y
CONFIG_S390_CCW_IOMMU=y
CONFIG_S390_GUEST=y
@@ -4446,6 +4520,7 @@ CONFIG_S390_TAPE_34XX=m
CONFIG_S390_TAPE_3590=m
CONFIG_S390_TAPE=m
# CONFIG_S390_UNWIND_SELFTEST is not set
+CONFIG_S390_UV_UAPI=y
CONFIG_S390_VMUR=m
# CONFIG_SAMPLE_ANDROID_BINDERFS is not set
# CONFIG_SAMPLE_AUXDISPLAY is not set
@@ -4804,6 +4879,7 @@ CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
@@ -4875,6 +4951,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -4937,9 +5014,11 @@ CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
@@ -4953,6 +5032,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SIGNATURE=y
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5190,6 +5271,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5307,6 +5390,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5481,6 +5565,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5489,7 +5574,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5502,6 +5589,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5580,6 +5668,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPECULATION_MITIGATIONS=y
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
@@ -5590,6 +5679,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5689,6 +5779,7 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
@@ -5754,6 +5845,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -5963,6 +6055,8 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -5989,6 +6083,7 @@ CONFIG_TUN=m
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6029,8 +6124,6 @@ CONFIG_UIO_HV_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6156,7 +6249,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
# CONFIG_USB_LED_TRIG is not set
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
@@ -6340,6 +6432,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
+# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
CONFIG_VFIO_AP=m
CONFIG_VFIO_CCW=m
@@ -6508,6 +6601,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6534,6 +6628,7 @@ CONFIG_VMCP=y
# CONFIG_VME_BUS is not set
CONFIG_VMGENID=y
CONFIG_VMLOGRDR=m
+# CONFIG_VMWARE_VMCI is not set
# CONFIG_VMXNET3 is not set
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@@ -6569,10 +6664,12 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
@@ -6587,10 +6684,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6621,6 +6720,7 @@ CONFIG_XEN_PVHVM=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -6641,6 +6741,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XGENE_DMA is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
@@ -6687,8 +6788,8 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y
CONFIG_ZRAM=m
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_ZRAM_WRITEBACK=y
+CONFIG_ZSMALLOC=m
CONFIG_ZSMALLOC_STAT=y
-CONFIG_ZSMALLOC=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
diff --git a/SOURCES/kernel-s390x-zfcpdump-rhel.config b/SOURCES/kernel-s390x-zfcpdump-rhel.config
index 4269508..211d4a0 100644
--- a/SOURCES/kernel-s390x-zfcpdump-rhel.config
+++ b/SOURCES/kernel-s390x-zfcpdump-rhel.config
@@ -117,6 +117,7 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -157,12 +158,19 @@ CONFIG_ACPI_THERMAL=y
# CONFIG_AFFS_FS is not set
# CONFIG_AFIUCV is not set
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -207,7 +215,6 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MESON is not set
@@ -235,6 +242,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -456,6 +464,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -565,6 +574,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -572,6 +582,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -688,6 +700,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_ST is not set
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
# CONFIG_CHROME_PLATFORMS is not set
@@ -721,6 +734,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
@@ -793,6 +807,8 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+CONFIG_CPU_IBPB_ENTRY=y
+CONFIG_CPU_IBRS_ENTRY=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
@@ -801,6 +817,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
# CONFIG_CPUSETS is not set
# CONFIG_CPU_THERMAL is not set
+CONFIG_CPU_UNRET_ENTRY=y
# CONFIG_CRAMFS is not set
# CONFIG_CRAMFS_MTD is not set
CONFIG_CRASH_DUMP=y
@@ -871,6 +888,13 @@ CONFIG_CRYPTO_DEV_HISI_SEC=m
# CONFIG_CRYPTO_DEV_HISI_TRNG is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QCOM_RNG is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
CONFIG_CRYPTO_DEV_SP_CCP=y
@@ -883,12 +907,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-# CONFIG_CRYPTO_ECDH is not set
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=y
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_ESSIV is not set
CONFIG_CRYPTO_FCRYPT=y
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -937,9 +963,13 @@ CONFIG_CRYPTO_SHA512_S390=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -1026,6 +1056,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
@@ -1082,7 +1113,7 @@ CONFIG_DEV_DAX_PMEM=m
CONFIG_DEVMEM=y
# CONFIG_DEVPORT is not set
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIAG288_WATCHDOG=m
@@ -1090,6 +1121,7 @@ CONFIG_DIMLIB=y
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
@@ -1108,6 +1140,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1156,6 +1189,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
# CONFIG_DRAGONRISE_FF is not set
CONFIG_DRM_AMD_ACP=y
@@ -1185,6 +1220,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
@@ -1207,6 +1243,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1228,6 +1265,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1415,6 +1453,7 @@ CONFIG_EDAC_PND2=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1559,6 +1598,7 @@ CONFIG_FB_VESA=y
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
# CONFIG_FIREWIRE is not set
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1619,10 +1659,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1670,6 +1713,7 @@ CONFIG_GLOB=y
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1802,6 +1846,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -1893,11 +1938,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
# CONFIG_HVC_DRIVER is not set
# CONFIG_HVC_IUCV is not set
CONFIG_HW_CONSOLE=y
@@ -1956,6 +2003,7 @@ CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
# CONFIG_I2C_GPIO is not set
@@ -2051,6 +2099,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO is not set
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2138,6 +2188,7 @@ CONFIG_INFINIBAND_USNIC=m
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2168,6 +2219,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_KEYBOARD is not set
@@ -2204,12 +2256,14 @@ CONFIG_INTEGRITY=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IDXD=m
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
# CONFIG_INTEL_MEI_TXE is not set
@@ -2229,6 +2283,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
@@ -2570,7 +2625,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2683,7 +2737,7 @@ CONFIG_LLC=m
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_LOCKDEP is not set
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
@@ -2732,6 +2786,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
# CONFIG_LXT_PHY is not set
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -2901,7 +2956,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -2942,7 +2997,6 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -2984,6 +3038,7 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
# CONFIG_MHI_BUS is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -2994,6 +3049,7 @@ CONFIG_MICREL_KS8995MA=m
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_PIT64B is not set
CONFIG_MICROCHIP_T1_PHY=m
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3122,6 +3178,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULES is not set
CONFIG_MODULE_SRCVERSION_ALL=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
CONFIG_MONREADER=m
@@ -3228,7 +3285,9 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3251,7 +3310,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3754,9 +3813,11 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVRAM is not set
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
# CONFIG_OF is not set
# CONFIG_OF_OVERLAY is not set
@@ -3919,7 +3980,6 @@ CONFIG_PHY_BCM_SR_USB=m
# CONFIG_PHY_HI3670_USB is not set
# CONFIG_PHY_HISI_INNO_USB2 is not set
# CONFIG_PHY_HISTB_COMBPHY is not set
-# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
# CONFIG_PHYLIB is not set
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3982,6 +4042,7 @@ CONFIG_PKEY=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4042,6 +4103,7 @@ CONFIG_PREEMPT_NONE=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4083,6 +4145,7 @@ CONFIG_PSTORE_DEFLATE_COMPRESS=y
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4100,6 +4163,7 @@ CONFIG_PTP_1588_CLOCK=y
# CONFIG_PWM_HIBVT is not set
# CONFIG_PWM is not set
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
# CONFIG_PWRSEQ_SIMPLE is not set
@@ -4129,6 +4193,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
CONFIG_QDIO=y
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
@@ -4184,6 +4249,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
# CONFIG_RAS is not set
@@ -4197,6 +4265,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -4273,12 +4342,15 @@ CONFIG_RENESAS_PHY=m
# CONFIG_RESET_QCOM_PDC is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RESOURCE_KUNIT_TEST is not set
+CONFIG_RETHUNK=y
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4447,10 +4519,12 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
CONFIG_S390_AP_IOMMU=y
CONFIG_S390_CCW_IOMMU=y
# CONFIG_S390_GUEST is not set
@@ -4462,6 +4536,7 @@ CONFIG_S390_TAPE_34XX=m
CONFIG_S390_TAPE_3590=m
# CONFIG_S390_TAPE is not set
# CONFIG_S390_UNWIND_SELFTEST is not set
+# CONFIG_S390_UV_UAPI is not set
CONFIG_S390_VMUR=y
CONFIG_S390=y
# CONFIG_SAMPLE_ANDROID_BINDERFS is not set
@@ -4823,6 +4898,7 @@ CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
@@ -4894,6 +4970,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -4956,9 +5033,11 @@ CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC is not set
CONFIG_SFC_MCDI_LOGGING=y
+# CONFIG_SFC_SIENA is not set
# CONFIG_SF_PDMA is not set
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SGI_PARTITION is not set
@@ -4973,6 +5052,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SIGNATURE is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5210,6 +5291,8 @@ CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS35L41_I2C is not set
# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5327,6 +5410,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5501,6 +5585,7 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5509,7 +5594,9 @@ CONFIG_SND_SOC_TOPOLOGY_KUNIT_TEST=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5522,6 +5609,7 @@ CONFIG_SND_SOC_WM8804_I2C=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5600,6 +5688,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
+CONFIG_SPECULATION_MITIGATIONS=y
# CONFIG_SPI_ALTERA_CORE is not set
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AMD=y
@@ -5610,6 +5699,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5714,6 +5804,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFS=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
@@ -5779,6 +5870,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -5989,6 +6081,8 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE is not set
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -6015,6 +6109,7 @@ CONFIG_TUNE_Z15=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6055,8 +6150,6 @@ CONFIG_UIO_HV_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
# CONFIG_UNIX is not set
@@ -6182,7 +6275,6 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
# CONFIG_USB_LED_TRIG is not set
CONFIG_USB_LEGOTOWER=m
-# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
@@ -6366,6 +6458,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
+# CONFIG_VF610_DAC is not set
# CONFIG_VFAT_FS is not set
CONFIG_VFIO_AP=m
CONFIG_VFIO_CCW=m
@@ -6534,6 +6627,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
@@ -6561,6 +6655,7 @@ CONFIG_VMCP_CMA_SIZE=4
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_VMGENID=y
CONFIG_VMLOGRDR=m
+# CONFIG_VMWARE_VMCI is not set
# CONFIG_VMXNET3 is not set
CONFIG_VP_VDPA=m
CONFIG_VSOCKETS_DIAG=m
@@ -6596,10 +6691,12 @@ CONFIG_WATCH_QUEUE=y
# CONFIG_WDAT_WDT is not set
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_WIREGUARD is not set
CONFIG_WIRELESS_HOTKEY=m
@@ -6614,10 +6711,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6648,6 +6747,7 @@ CONFIG_XEN_PVHVM=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_OFFLOAD=y
@@ -6668,6 +6768,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XGENE_DMA is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
diff --git a/SOURCES/kernel-x86_64-debug-fedora.config b/SOURCES/kernel-x86_64-debug-fedora.config
index 2bdb0ba..07876e0 100644
--- a/SOURCES/kernel-x86_64-debug-fedora.config
+++ b/SOURCES/kernel-x86_64-debug-fedora.config
@@ -155,6 +155,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -323,7 +324,6 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_TF103C_DOCK=m
@@ -389,7 +389,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -399,11 +398,9 @@ CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -415,7 +412,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -497,7 +493,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
@@ -528,6 +524,7 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_VK=m
CONFIG_BCM_VK_TTY=y
CONFIG_BE2ISCSI=m
@@ -621,6 +618,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -747,6 +745,7 @@ CONFIG_BYTCRC_PMIC_OPREGION=y
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -754,6 +753,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -885,6 +886,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_PSTORE=m
@@ -1138,12 +1140,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1193,9 +1197,13 @@ CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
-CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
+# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
+# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1246,7 +1254,6 @@ CONFIG_DCDBAS=m
# CONFIG_DDR is not set
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_CREDENTIALS=y
@@ -1288,6 +1295,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1366,6 +1374,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
CONFIG_DM9051=m
CONFIG_DM9102=m
CONFIG_DMA_API_DEBUG_SG=y
@@ -1437,6 +1446,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DPTF_PCH_FIVR=m
@@ -1474,6 +1484,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GUD=m
@@ -1498,6 +1509,7 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1538,6 +1550,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1571,7 +1584,6 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1599,8 +1611,9 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TIDSS=m
+# CONFIG_DRM_TIDSS is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
@@ -1716,7 +1729,7 @@ CONFIG_DW_DMAC_PCI=y
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_INTEL=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
# CONFIG_DWMAC_LOONGSON is not set
# CONFIG_DW_WATCHDOG is not set
CONFIG_DW_XDATA_PCIE=m
@@ -1771,6 +1784,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1782,6 +1796,7 @@ CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
CONFIG_EFI_TEST=m
@@ -1952,6 +1967,7 @@ CONFIG_FEALNX=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2040,10 +2056,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -2100,6 +2119,7 @@ CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_CRYSTAL_COVE=y
# CONFIG_GPIO_CS5535 is not set
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_F7188X is not set
@@ -2238,6 +2258,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2345,11 +2366,13 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
# CONFIG_HTU21 is not set
CONFIG_HUAWEI_WMI=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_HVC_XEN=y
@@ -2417,6 +2440,7 @@ CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
@@ -2637,6 +2661,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2670,6 +2695,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2728,6 +2754,7 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
+CONFIG_INTEL_IFS=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_IOMMU_DEBUGFS=y
@@ -2741,6 +2768,7 @@ CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
+CONFIG_INTEL_MEI_GSC=m
CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -2776,6 +2804,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_TCC_COOLING=m
+CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@@ -3074,6 +3103,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+# CONFIG_JOYSTICK_SENSEHAT is not set
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_SPACEORB=m
@@ -3265,6 +3295,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
+CONFIG_LEDS_PWM_MULTICOLOR=m
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3333,7 +3364,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3381,6 +3412,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3560,7 +3592,7 @@ CONFIG_MFD_CROS_EC_DEV=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
@@ -3605,7 +3637,6 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3657,6 +3688,7 @@ CONFIG_MFD_WM5102=y
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3669,6 +3701,7 @@ CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
@@ -3802,6 +3835,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -3902,7 +3936,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
# CONFIG_MTD_NAND_MXIC is not set
@@ -3942,6 +3976,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -4581,6 +4616,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NV_TCO=m
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
@@ -4590,6 +4626,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
# CONFIG_OMFS_FS is not set
@@ -4775,6 +4812,7 @@ CONFIG_PEAQ_WMI=m
# CONFIG_PECI is not set
CONFIG_PERCPU_STATS=y
# CONFIG_PERCPU_TEST is not set
+CONFIG_PERF_EVENTS_AMD_BRS=y
CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_PERF_EVENTS_AMD_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
@@ -4795,8 +4833,8 @@ CONFIG_PHY_CADENCE_TORRENT=m
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-CONFIG_PHY_INTEL_LGM_COMBO=y
-CONFIG_PHY_INTEL_LGM_EMMC=m
+# CONFIG_PHY_INTEL_LGM_COMBO is not set
+# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -4889,6 +4927,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -5006,6 +5045,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -5030,6 +5070,7 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=m
CONFIG_PWRSEQ_SD8787=m
@@ -5038,7 +5079,6 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_UART is not set
# CONFIG_QCM_GCC_2290 is not set
# CONFIG_QCOM_A7PLL is not set
-# CONFIG_QCOM_ADM is not set
# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
@@ -5098,6 +5138,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -5125,6 +5168,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -5200,6 +5244,7 @@ CONFIG_REGULATOR_MP886X=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -5247,6 +5292,8 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5370,7 +5417,7 @@ CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
@@ -5438,6 +5485,7 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
@@ -5802,6 +5850,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -5874,6 +5923,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5943,12 +5993,18 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
+CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_SFC=m
# CONFIG_SFC_MCDI_LOGGING is not set
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+CONFIG_SFC_SIENA=m
+CONFIG_SFC_SIENA_MCDI_LOGGING=y
+CONFIG_SFC_SIENA_MCDI_MON=y
+CONFIG_SFC_SIENA_MTD=y
+CONFIG_SFC_SIENA_SRIOV=y
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
@@ -6169,6 +6225,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6188,7 +6245,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -6212,7 +6269,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -6221,6 +6278,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -6339,6 +6398,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6436,7 +6496,7 @@ CONFIG_SND_SOC_SOF_ELKHARTLAKE=m
CONFIG_SND_SOC_SOF_GEMINILAKE=m
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
CONFIG_SND_SOC_SOF_HDA_LINK=y
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
CONFIG_SND_SOC_SOF_ICELAKE=m
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -6516,6 +6576,7 @@ CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6524,7 +6585,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
+CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6537,6 +6600,7 @@ CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6634,6 +6698,7 @@ CONFIG_SPI_AX88796C=m
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
@@ -6737,7 +6802,6 @@ CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
-CONFIG_SURFACE_3_BUTTON=m
CONFIG_SURFACE_3_POWER_OPREGION=m
CONFIG_SURFACE3_WMI=m
CONFIG_SURFACE_ACPI_NOTIFY=m
@@ -6775,6 +6839,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYSTEM76_ACPI=m
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -6954,7 +7019,6 @@ CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
-CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TI_TSC2046=m
@@ -7066,6 +7130,8 @@ CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -7089,6 +7155,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_INTEL_PMC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -7142,8 +7209,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -7304,7 +7369,7 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-CONFIG_USB_LGM_PHY=m
+# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
CONFIG_USB_MA901=m
@@ -7678,7 +7743,6 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_DMA2D=m
# CONFIG_VIDEO_TEGRA_TPG is not set
-CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7700,8 +7764,9 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
-# CONFIG_VIRTIO_IOMMU is not set
+CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
@@ -7807,6 +7872,7 @@ CONFIG_WIL6210=m
# CONFIG_WILCO_EC is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
+CONFIG_WINMATE_FM07_KEYS=m
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -7833,10 +7899,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -7946,6 +8014,7 @@ CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
CONFIG_XEN_VIRTIO_FORCE_GRANT=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
CONFIG_XFRM_INTERFACE=m
@@ -7971,6 +8040,7 @@ CONFIG_XFS_WARN=y
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-x86_64-debug-rhel.config b/SOURCES/kernel-x86_64-debug-rhel.config
index 13f13af..e66803e 100644
--- a/SOURCES/kernel-x86_64-debug-rhel.config
+++ b/SOURCES/kernel-x86_64-debug-rhel.config
@@ -135,6 +135,7 @@ CONFIG_ACPI=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -174,12 +175,19 @@ CONFIG_ACPI=y
# CONFIG_AFE4404 is not set
# CONFIG_AFFS_FS is not set
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -230,7 +238,6 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
@@ -259,6 +266,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -480,6 +488,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
@@ -588,6 +597,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -595,6 +605,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -708,6 +720,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_ST=m
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
# CONFIG_CHROME_PLATFORMS is not set
@@ -739,6 +752,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
@@ -935,12 +949,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
-CONFIG_CRYPTO_ECDSA=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -988,13 +1004,17 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
-CONFIG_CRYPTO_SHA512_SSSE3=m
+CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -1009,7 +1029,7 @@ CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
-CONFIG_CRYPTO_USER=m
+CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
@@ -1081,6 +1101,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_NET=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1158,7 +1179,7 @@ CONFIG_DEVICE_PRIVATE=y
CONFIG_DEVMEM=y
CONFIG_DEVPORT=y
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIMLIB=y
@@ -1166,6 +1187,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
@@ -1184,6 +1206,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1232,6 +1255,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
CONFIG_DPTF_PCH_FIVR=m
CONFIG_DPTF_POWER=m
@@ -1263,6 +1288,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GUD=m
@@ -1289,6 +1315,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1310,6 +1337,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1516,6 +1544,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1527,6 +1556,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_TEST is not set
@@ -1673,6 +1703,7 @@ CONFIG_FCOE_FNIC=m
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1735,10 +1766,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1785,6 +1819,7 @@ CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1919,6 +1954,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2030,11 +2066,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_HVC_XEN=y
CONFIG_HW_CONSOLE=y
@@ -2097,6 +2135,7 @@ CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO_FAULT_INJECTOR=y
# CONFIG_I2C_GPIO is not set
@@ -2199,6 +2238,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO=m
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2289,6 +2330,7 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2319,6 +2361,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2362,6 +2405,7 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_IOMMU_DEBUGFS=y
@@ -2375,6 +2419,7 @@ CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -2404,6 +2449,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_INTEL_TH_GTH=m
@@ -2765,7 +2811,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
CONFIG_LATENCYTOP=y
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2880,7 +2925,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -2928,6 +2973,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3089,7 +3135,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -3133,7 +3179,6 @@ CONFIG_MFD_INTEL_LPSS=y
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3175,6 +3220,7 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3187,6 +3233,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
@@ -3319,6 +3366,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MOST is not set
@@ -3429,11 +3477,13 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR=y
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3456,7 +3506,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3685,7 +3735,7 @@ CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_LITEX is not set
-# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3959,10 +4009,12 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NV_TCO is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
# CONFIG_OF is not set
# CONFIG_OF_OVERLAY is not set
@@ -4115,6 +4167,7 @@ CONFIG_PCS_XPCS=m
# CONFIG_PECI is not set
CONFIG_PERCPU_STATS=y
# CONFIG_PERCPU_TEST is not set
+CONFIG_PERF_EVENTS_AMD_BRS=y
CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_PERF_EVENTS_AMD_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
@@ -4214,6 +4267,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4280,6 +4334,7 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY=y
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4320,6 +4375,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTDUMP_DEBUGFS=y
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4340,6 +4396,7 @@ CONFIG_PVPANIC=y
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
@@ -4370,6 +4427,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
CONFIG_QEDF=m
@@ -4420,6 +4478,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@@ -4433,6 +4494,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4516,6 +4578,8 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4684,10 +4748,12 @@ CONFIG_RTW88_DEBUGFS=y
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
CONFIG_RTW89_DEBUGFS=y
CONFIG_RTW89_DEBUGMSG=y
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
# CONFIG_SAMPLE_ANDROID_BINDERFS is not set
@@ -5043,6 +5109,7 @@ CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
@@ -5114,6 +5181,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5177,11 +5245,17 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+CONFIG_SFC_SIENA=m
+CONFIG_SFC_SIENA_MCDI_LOGGING=y
+CONFIG_SFC_SIENA_MCDI_MON=y
+CONFIG_SFC_SIENA_MTD=y
+CONFIG_SFC_SIENA_SRIOV=y
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
# CONFIG_SFP is not set
@@ -5199,6 +5273,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SIEMENS_SIMATIC_IPC is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5438,6 +5514,8 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_CS35L36 is not set
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5556,6 +5634,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5652,7 +5731,7 @@ CONFIG_SND_SOC_SOF_ELKHARTLAKE=m
CONFIG_SND_SOC_SOF_GEMINILAKE=m
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
CONFIG_SND_SOC_SOF_HDA_LINK=y
-CONFIG_SND_SOC_SOF_HDA_PROBES=y
+CONFIG_SND_SOC_SOF_HDA_PROBES=m
CONFIG_SND_SOC_SOF_ICELAKE=m
# CONFIG_SND_SOC_SOF_IMX8M_SUPPORT is not set
# CONFIG_SND_SOC_SOF_IMX8_SUPPORT is not set
@@ -5731,6 +5810,7 @@ CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5739,7 +5819,9 @@ CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5752,6 +5834,7 @@ CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5817,7 +5900,7 @@ CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=m
# CONFIG_SOUNDWIRE_QCOM is not set
-# CONFIG_SP5100_TCO is not set
+CONFIG_SP5100_TCO=m
CONFIG_SPARSE_IRQ=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM_VMEMMAP=y
@@ -5845,6 +5928,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5959,6 +6043,7 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
@@ -6023,6 +6108,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -6237,6 +6323,8 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -6253,6 +6341,7 @@ CONFIG_TUN=m
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6294,8 +6383,6 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6609,6 +6696,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
+# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
@@ -6777,8 +6865,9 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
-# CONFIG_VIRTIO_IOMMU is not set
+CONFIG_VIRTIO_IOMMU=y
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
@@ -6804,7 +6893,7 @@ CONFIG_VMD=y
CONFIG_VMGENID=y
CONFIG_VMWARE_BALLOON=m
CONFIG_VMWARE_PVSCSI=m
-CONFIG_VMWARE_VMCI=m
+# CONFIG_VMWARE_VMCI is not set
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
CONFIG_VP_VDPA=m
@@ -6841,10 +6930,12 @@ CONFIG_WATCH_QUEUE=y
CONFIG_WDAT_WDT=m
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
@@ -6859,10 +6950,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6956,6 +7049,7 @@ CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_XEN_SYS_HYPERVISOR=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
# CONFIG_XEN_WDT is not set
CONFIG_XEN=y
CONFIG_XFRM_INTERFACE=m
@@ -6979,6 +7073,7 @@ CONFIG_XFS_WARN=y
# CONFIG_XIAOMI_WMI is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
diff --git a/SOURCES/kernel-x86_64-fedora.config b/SOURCES/kernel-x86_64-fedora.config
index 028ad73..b5cd475 100644
--- a/SOURCES/kernel-x86_64-fedora.config
+++ b/SOURCES/kernel-x86_64-fedora.config
@@ -155,6 +155,7 @@ CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
CONFIG_ADIN_PHY=m
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -322,7 +323,6 @@ CONFIG_ARM_SMCCC_SOC_ID=y
# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
# CONFIG_AS3935 is not set
# CONFIG_AS73211 is not set
-# CONFIG_ASHMEM is not set
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_NB_WMI=m
CONFIG_ASUS_TF103C_DOCK=m
@@ -388,7 +388,6 @@ CONFIG_ATL1=m
CONFIG_ATL2=m
# CONFIG_ATLAS_EZO_SENSOR is not set
# CONFIG_ATLAS_PH_SENSOR is not set
-# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_ATM_BR2684=m
CONFIG_ATM_CLIP=m
@@ -398,11 +397,9 @@ CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_ENI_DEBUG is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_TUNE_BURST is not set
-CONFIG_ATM_FIRESTREAM=m
# CONFIG_ATM_FORE200E is not set
CONFIG_ATM_HE=m
# CONFIG_ATM_HE_USE_SUNI is not set
-# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_LANAI is not set
@@ -414,7 +411,6 @@ CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_SOLOS=m
CONFIG_ATM_TCP=m
-# CONFIG_ATM_ZATM is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ATP=m
CONFIG_AUDITSYSCALL=y
@@ -496,7 +492,7 @@ CONFIG_BATTERY_CW2015=m
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
-CONFIG_BATTERY_GOLDFISH=m
+# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
@@ -527,6 +523,7 @@ CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA=m
CONFIG_BCMGENET=m
# CONFIG_BCM_KONA_USB2_PHY is not set
+CONFIG_BCM_NET_PHYPTP=m
CONFIG_BCM_VK=m
CONFIG_BCM_VK_TTY=y
CONFIG_BE2ISCSI=m
@@ -620,6 +617,7 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
@@ -746,6 +744,7 @@ CONFIG_BYTCRC_PMIC_OPREGION=y
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -753,6 +752,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+CONFIG_CAN_CTUCANFD_PCI=m
+CONFIG_CAN_CTUCANFD_PLATFORM=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -884,6 +885,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_ST=m
+CONFIG_CHROMEOS_ACPI=m
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PRIVACY_SCREEN=m
CONFIG_CHROMEOS_PSTORE=m
@@ -1137,12 +1139,14 @@ CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
+CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -1192,9 +1196,13 @@ CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SIMD=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
-CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
-CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
+# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
+# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_STREEBOG=m
@@ -1245,7 +1253,6 @@ CONFIG_DCDBAS=m
# CONFIG_DDR is not set
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
-CONFIG_DE4X5=m
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_DEBUG_CREDENTIALS is not set
@@ -1285,6 +1292,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
@@ -1358,6 +1366,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
CONFIG_DM9051=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
@@ -1428,6 +1437,7 @@ CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DPTF_PCH_FIVR=m
@@ -1465,6 +1475,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GUD=m
@@ -1489,6 +1500,7 @@ CONFIG_DRM_ITE_IT6505=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LONTIUM_LT8912B=m
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LONTIUM_LT9611UXC=m
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1529,6 +1541,7 @@ CONFIG_DRM_PANEL_JDI_R63452=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_MIPI_DBI=m
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
CONFIG_DRM_PANEL_NOVATEK_NT35510=m
CONFIG_DRM_PANEL_NOVATEK_NT35560=m
CONFIG_DRM_PANEL_NOVATEK_NT35950=m
@@ -1562,7 +1575,6 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m
# CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
@@ -1590,8 +1602,9 @@ CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_SIMPLEDRM is not set
CONFIG_DRM_SSD130X_I2C=m
CONFIG_DRM_SSD130X=m
+CONFIG_DRM_SSD130X_SPI=m
# CONFIG_DRM_THINE_THC63LVD1024 is not set
-CONFIG_DRM_TIDSS=m
+# CONFIG_DRM_TIDSS is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
CONFIG_DRM_TI_SN65DSI86=m
CONFIG_DRM_TI_TFP410=m
@@ -1707,7 +1720,7 @@ CONFIG_DW_DMAC_PCI=y
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
CONFIG_DWMAC_INTEL=m
-CONFIG_DWMAC_INTEL_PLAT=m
+# CONFIG_DWMAC_INTEL_PLAT is not set
# CONFIG_DWMAC_LOONGSON is not set
# CONFIG_DW_WATCHDOG is not set
CONFIG_DW_XDATA_PCIE=m
@@ -1762,6 +1775,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1773,6 +1787,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
CONFIG_EFI_TEST=m
@@ -1935,6 +1950,7 @@ CONFIG_FEALNX=m
CONFIG_FHANDLE=y
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
@@ -2023,10 +2039,13 @@ CONFIG_FUTEX=y
CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
CONFIG_FXAS21002C=m
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -2083,6 +2102,7 @@ CONFIG_GPIO_CADENCE=m
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_CRYSTAL_COVE=y
# CONFIG_GPIO_CS5535 is not set
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_F7188X is not set
@@ -2221,6 +2241,7 @@ CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MCP2221=m
+CONFIG_HID_MEGAWORLD_FF=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2328,11 +2349,13 @@ CONFIG_HT16K33=m
# CONFIG_HTC_EGPIO is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
CONFIG_HTS221=m
# CONFIG_HTU21 is not set
CONFIG_HUAWEI_WMI=m
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HUGETLB_PAGE=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_HVC_XEN=y
@@ -2400,6 +2423,7 @@ CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_FSI is not set
@@ -2620,6 +2644,7 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2653,6 +2678,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_IMS_PCU is not set
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_IQS626A=m
+CONFIG_INPUT_IQS7222=m
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
@@ -2711,6 +2737,7 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
+CONFIG_INTEL_IFS=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
@@ -2724,6 +2751,7 @@ CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
+CONFIG_INTEL_MEI_GSC=m
CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -2759,6 +2787,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_TCC_COOLING=m
+CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
@@ -3057,6 +3086,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_QWIIC=m
+# CONFIG_JOYSTICK_SENSEHAT is not set
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_SPACEORB=m
@@ -3246,6 +3276,7 @@ CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
+CONFIG_LEDS_PWM_MULTICOLOR=m
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_RT4505 is not set
# CONFIG_LEDS_RT8515 is not set
@@ -3314,7 +3345,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -3362,6 +3393,7 @@ CONFIG_LV0104CS=m
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3541,7 +3573,7 @@ CONFIG_MFD_CROS_EC_DEV=m
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
CONFIG_MFD_ENE_KB3930=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
@@ -3586,7 +3618,6 @@ CONFIG_MFD_MAX77714=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3638,6 +3669,7 @@ CONFIG_MFD_WM5102=y
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3650,6 +3682,7 @@ CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
@@ -3783,6 +3816,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MOST is not set
@@ -3883,7 +3917,7 @@ CONFIG_MTD_NAND_ECC_MXIC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
-CONFIG_MTD_NAND_INTEL_LGM=m
+# CONFIG_MTD_NAND_INTEL_LGM is not set
# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_MXC is not set
# CONFIG_MTD_NAND_MXIC is not set
@@ -3923,6 +3957,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+CONFIG_MTK_T7XX=m
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
@@ -4562,6 +4597,7 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
+# CONFIG_NVSW_SN2201 is not set
CONFIG_NV_TCO=m
CONFIG_NXP_C45_TJA11XX_PHY=m
# CONFIG_NXP_TJA11XX_PHY is not set
@@ -4571,6 +4607,7 @@ CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
+CONFIG_OCTEON_EP=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_OF is not set
# CONFIG_OMFS_FS is not set
@@ -4755,6 +4792,7 @@ CONFIG_PEAQ_WMI=m
# CONFIG_PECI is not set
# CONFIG_PERCPU_STATS is not set
# CONFIG_PERCPU_TEST is not set
+CONFIG_PERF_EVENTS_AMD_BRS=y
CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_PERF_EVENTS_AMD_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
@@ -4775,8 +4813,8 @@ CONFIG_PHY_CADENCE_TORRENT=m
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
# CONFIG_PHY_HI3670_PCIE is not set
# CONFIG_PHY_HI3670_USB is not set
-CONFIG_PHY_INTEL_LGM_COMBO=y
-CONFIG_PHY_INTEL_LGM_EMMC=m
+# CONFIG_PHY_INTEL_LGM_COMBO is not set
+# CONFIG_PHY_INTEL_LGM_EMMC is not set
# CONFIG_PHY_LAN966X_SERDES is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
@@ -4869,6 +4907,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
@@ -4986,6 +5025,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -5010,6 +5050,7 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=m
CONFIG_PWRSEQ_SD8787=m
@@ -5018,7 +5059,6 @@ CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_UART is not set
# CONFIG_QCM_GCC_2290 is not set
# CONFIG_QCOM_A7PLL is not set
-# CONFIG_QCOM_ADM is not set
# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_GPI_DMA is not set
# CONFIG_QCOM_HIDMA is not set
@@ -5078,6 +5118,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
CONFIG_RAPIDIO_CHMAN=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_CPS_XX=m
@@ -5105,6 +5148,7 @@ CONFIG_RC_LOOPBACK=m
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_REF_SCALE_TEST is not set
@@ -5180,6 +5224,7 @@ CONFIG_REGULATOR_MP886X=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT4831=m
CONFIG_REGULATOR_RT5190A=m
+CONFIG_REGULATOR_RT5759=m
CONFIG_REGULATOR_RT6160=m
CONFIG_REGULATOR_RT6245=m
CONFIG_REGULATOR_RTMV20=m
@@ -5227,6 +5272,8 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
+# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -5350,7 +5397,7 @@ CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
-CONFIG_RTC_DRV_PM8XXX=m
+# CONFIG_RTC_DRV_PM8XXX is not set
CONFIG_RTC_DRV_R7301=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
@@ -5418,6 +5465,7 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+CONFIG_RTW89_8852CE=m
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
@@ -5782,6 +5830,7 @@ CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_MP5023=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_I2C=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
@@ -5854,6 +5903,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+CONFIG_SENSORS_XDPE152=m
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5923,12 +5973,18 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
+CONFIG_SEV_GUEST=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_SFC=m
# CONFIG_SFC_MCDI_LOGGING is not set
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+CONFIG_SFC_SIENA=m
+CONFIG_SFC_SIENA_MCDI_LOGGING=y
+CONFIG_SFC_SIENA_MCDI_MON=y
+CONFIG_SFC_SIENA_MTD=y
+CONFIG_SFC_SIENA_SRIOV=y
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
@@ -6148,6 +6204,7 @@ CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SERIAL_GENERIC=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
@@ -6167,7 +6224,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
-CONFIG_SND_SOC_AK4375=m
+# CONFIG_SND_SOC_AK4375 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
@@ -6191,7 +6248,7 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_ARNDALE is not set
CONFIG_SND_SOC_AW8738=m
CONFIG_SND_SOC_BD28623=m
-# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
@@ -6200,6 +6257,8 @@ CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
+CONFIG_SND_SOC_CS35L45_I2C=m
+CONFIG_SND_SOC_CS35L45_SPI=m
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -6318,6 +6377,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+CONFIG_SND_SOC_MAX98396=m
# CONFIG_SND_SOC_MAX98504 is not set
CONFIG_SND_SOC_MAX98520=m
# CONFIG_SND_SOC_MAX9860 is not set
@@ -6494,6 +6554,7 @@ CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -6502,7 +6563,9 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+CONFIG_SND_SOC_WM8731_I2C=m
+CONFIG_SND_SOC_WM8731=m
+CONFIG_SND_SOC_WM8731_SPI=m
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -6515,6 +6578,7 @@ CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+CONFIG_SND_SOC_WM8940=m
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -6612,6 +6676,7 @@ CONFIG_SPI_AX88796C=m
# CONFIG_SPI_CADENCE_XSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
@@ -6715,7 +6780,6 @@ CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_XPRT_RDMA=m
-CONFIG_SURFACE_3_BUTTON=m
CONFIG_SURFACE_3_POWER_OPREGION=m
CONFIG_SURFACE3_WMI=m
CONFIG_SURFACE_ACPI_NOTIFY=m
@@ -6753,6 +6817,7 @@ CONFIG_SYSCTL=y
CONFIG_SYSFB_SIMPLEFB=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYSTEM76_ACPI=m
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
@@ -6932,7 +6997,6 @@ CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
-CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TI_ST is not set
# CONFIG_TI_TLC4541 is not set
CONFIG_TI_TSC2046=m
@@ -7044,6 +7108,8 @@ CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TS4800_IRQ is not set
# CONFIG_TS4800_WATCHDOG is not set
@@ -7067,6 +7133,7 @@ CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_INTEL_PMC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -7120,8 +7187,6 @@ CONFIG_ULI526X=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_UNICODE_UTF8_DATA=y
CONFIG_UNICODE=y
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -7282,7 +7347,7 @@ CONFIG_USB_LD=m
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
-CONFIG_USB_LGM_PHY=m
+# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_M5602=m
CONFIG_USB_MA901=m
@@ -7656,7 +7721,6 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_DMA2D=m
# CONFIG_VIDEO_TEGRA_TPG is not set
-CONFIG_VIDEO_TI_CAL_MC=y
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7678,8 +7742,9 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
-# CONFIG_VIRTIO_IOMMU is not set
+CONFIG_VIRTIO_IOMMU=y
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
@@ -7785,6 +7850,7 @@ CONFIG_WIL6210=m
# CONFIG_WILCO_EC is not set
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WINBOND_840=m
+CONFIG_WINMATE_FM07_KEYS=m
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
@@ -7811,10 +7877,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
@@ -7924,6 +7992,7 @@ CONFIG_XEN_SYMS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
CONFIG_XEN_VIRTIO_FORCE_GRANT=y
+CONFIG_XEN_VIRTIO=y
CONFIG_XEN_WDT=m
CONFIG_XEN=y
CONFIG_XFRM_INTERFACE=m
@@ -7949,6 +8018,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
CONFIG_XILINX_LL_TEMAC=m
CONFIG_XILINX_PR_DECOUPLER=m
# CONFIG_XILINX_SDFEC is not set
diff --git a/SOURCES/kernel-x86_64-rhel.config b/SOURCES/kernel-x86_64-rhel.config
index 93d30ed..077cc32 100644
--- a/SOURCES/kernel-x86_64-rhel.config
+++ b/SOURCES/kernel-x86_64-rhel.config
@@ -135,6 +135,7 @@ CONFIG_ACPI=y
# CONFIG_ADF4371 is not set
# CONFIG_ADFS_FS is not set
# CONFIG_ADI_AXI_ADC is not set
+# CONFIG_ADIN1100_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
@@ -174,12 +175,19 @@ CONFIG_ACPI=y
# CONFIG_AFE4404 is not set
# CONFIG_AFFS_FS is not set
# CONFIG_AF_KCM is not set
-# CONFIG_AF_RXRPC is not set
-# CONFIG_AFS_FS is not set
+CONFIG_AF_RXRPC_DEBUG=y
+# CONFIG_AF_RXRPC_INJECT_LOSS is not set
+CONFIG_AF_RXRPC_IPV6=y
+CONFIG_AF_RXRPC=m
+# CONFIG_AFS_DEBUG_CURSOR is not set
+CONFIG_AFS_DEBUG=y
+CONFIG_AFS_FSCACHE=y
+CONFIG_AFS_FS=m
# CONFIG_AGP is not set
CONFIG_AIO=y
# CONFIG_AIX_PARTITION is not set
# CONFIG_AK09911 is not set
+# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AL3010 is not set
# CONFIG_AL3320A is not set
@@ -230,7 +238,6 @@ CONFIG_AQUANTIA_PHY=m
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM4908 is not set
# CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_KEEMBAY is not set
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_MEMORY_PROBE is not set
@@ -259,6 +266,7 @@ CONFIG_ARM64_ERRATUM_2119858=y
CONFIG_ARM64_ERRATUM_2139208=y
CONFIG_ARM64_ERRATUM_2224489=y
CONFIG_ARM64_ERRATUM_2253138=y
+CONFIG_ARM64_SME=y
CONFIG_ARM64_USE_LSE_ATOMICS=y
CONFIG_ARM_CMN=m
# CONFIG_ARM_MHU_V2 is not set
@@ -480,6 +488,7 @@ CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+# CONFIG_BOOT_CONFIG_EMBED is not set
CONFIG_BOOT_CONFIG=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
@@ -588,6 +597,7 @@ CONFIG_BUILD_SALT=""
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
CONFIG_CACHEFILES=m
+# CONFIG_CACHEFILES_ONDEMAND is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
CONFIG_CAN_8DEV_USB=m
@@ -595,6 +605,8 @@ CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_C_CAN is not set
+# CONFIG_CAN_CTUCANFD_PCI is not set
+# CONFIG_CAN_CTUCANFD_PLATFORM is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_EMS_USB=m
@@ -708,6 +720,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_CHR_DEV_SCH=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_ST=m
+# CONFIG_CHROMEOS_ACPI is not set
# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
# CONFIG_CHROMEOS_TBMC is not set
# CONFIG_CHROME_PLATFORMS is not set
@@ -739,6 +752,7 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
+# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
@@ -935,12 +949,14 @@ CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_ECB=y
-CONFIG_CRYPTO_ECDH=m
-CONFIG_CRYPTO_ECDSA=m
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_ECDSA=y
CONFIG_CRYPTO_ECHAINIV=m
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_FCRYPT=m
+# CONFIG_CRYPTO_FIPS_CUSTOM_VERSION is not set
+CONFIG_CRYPTO_FIPS_NAME="Linux Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
@@ -988,13 +1004,17 @@ CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
-CONFIG_CRYPTO_SHA512_SSSE3=m
+CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set
+# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set
+# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_STATS=y
# CONFIG_CRYPTO_STREEBOG is not set
@@ -1009,7 +1029,7 @@ CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
-CONFIG_CRYPTO_USER=m
+CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
@@ -1080,6 +1100,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_NET is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
@@ -1150,7 +1171,7 @@ CONFIG_DEVICE_PRIVATE=y
CONFIG_DEVMEM=y
CONFIG_DEVPORT=y
CONFIG_DEVTMPFS_MOUNT=y
-# CONFIG_DEVTMPFS_SAFE is not set
+CONFIG_DEVTMPFS_SAFE=y
CONFIG_DEVTMPFS=y
# CONFIG_DHT11 is not set
CONFIG_DIMLIB=y
@@ -1158,6 +1179,7 @@ CONFIG_DL2K=m
# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
+CONFIG_DLN2_ADC=m
# CONFIG_DM9051 is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
@@ -1176,6 +1198,7 @@ CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
+# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_DMA_RESTRICTED_POOL is not set
@@ -1224,6 +1247,8 @@ CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_DP83TC811_PHY=m
+# CONFIG_DP83TD510_PHY is not set
+# CONFIG_DPOT_DAC is not set
# CONFIG_DPS310 is not set
CONFIG_DPTF_PCH_FIVR=m
CONFIG_DPTF_POWER=m
@@ -1255,6 +1280,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
+# CONFIG_DRM_FSL_LDB is not set
CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA500=m
CONFIG_DRM_GUD=m
@@ -1281,6 +1307,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_LIMA is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_LVDS_CODEC is not set
@@ -1302,6 +1329,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
@@ -1508,6 +1536,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+CONFIG_EFI_COCO_SECRET=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_DISABLE_RUNTIME is not set
@@ -1519,6 +1548,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
+CONFIG_EFI_SECRET=m
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_TEST is not set
@@ -1657,6 +1687,7 @@ CONFIG_FCOE_FNIC=m
# CONFIG_FEALNX is not set
CONFIG_FHANDLE=y
# CONFIG_FIND_BIT_BENCHMARK is not set
+CONFIG_FIPS_SIGNATURE_SELFTEST=y
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
@@ -1719,10 +1750,13 @@ CONFIG_FUTEX=y
# CONFIG_FW_CACHE is not set
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=y
+CONFIG_FW_LOADER_COMPRESS_XZ=y
CONFIG_FW_LOADER_COMPRESS=y
+# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER=y
+CONFIG_FW_UPLOAD=y
# CONFIG_FXAS21002C is not set
# CONFIG_FXLS8962AF_I2C is not set
# CONFIG_FXLS8962AF_SPI is not set
@@ -1769,6 +1803,7 @@ CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_CDEV_V1=y
+CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_F7188X is not set
@@ -1903,6 +1938,7 @@ CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MCP2221 is not set
+# CONFIG_HID_MEGAWORLD_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
@@ -2014,11 +2050,13 @@ CONFIG_HSA_AMD=y
# CONFIG_HT16K33 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTE is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_HUAWEI_WMI is not set
CONFIG_HUGETLBFS=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_HVC_XEN=y
CONFIG_HW_CONSOLE=y
@@ -2081,6 +2119,7 @@ CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DIOLAN_U2C=m
+CONFIG_I2C_DLN2=m
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
# CONFIG_I2C_GPIO is not set
@@ -2183,6 +2222,8 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO=m
+# CONFIG_IIO_MUX is not set
+# CONFIG_IIO_RESCALE is not set
# CONFIG_IIO_SSP_SENSORHUB is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
@@ -2273,6 +2314,7 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
CONFIG_INITRAMFS_SOURCE=""
# CONFIG_INIT_STACK_ALL_PATTERN is not set
# CONFIG_INIT_STACK_ALL_ZERO is not set
@@ -2303,6 +2345,7 @@ CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_KEYBOARD=y
@@ -2346,6 +2389,7 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
+# CONFIG_INTEL_IFS is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
@@ -2359,6 +2403,7 @@ CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISHTP_ECLITE=m
# CONFIG_INTEL_LDMA is not set
+# CONFIG_INTEL_MEI_GSC is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
@@ -2388,6 +2433,7 @@ CONFIG_INTEL_SDSI=m
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# CONFIG_INTEL_TCC_COOLING is not set
+CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_DEBUG is not set
CONFIG_INTEL_TH_GTH=m
@@ -2745,7 +2791,6 @@ CONFIG_L2TP_ETH=m
CONFIG_L2TP_IP=m
CONFIG_L2TP=m
CONFIG_L2TP_V3=y
-# CONFIG_LANMEDIA is not set
# CONFIG_LAPB is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
@@ -2860,7 +2905,7 @@ CONFIG_LOAD_UEFI_KEYS=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKDEP_BITS=16
-CONFIG_LOCKDEP_CHAINS_BITS=17
+CONFIG_LOCKDEP_CHAINS_BITS=18
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
@@ -2908,6 +2953,7 @@ CONFIG_LTO_NONE=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
+CONFIG_LZ4_COMPRESS=m
# CONFIG_M62332 is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
@@ -3069,7 +3115,7 @@ CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
-# CONFIG_MFD_DLN2 is not set
+CONFIG_MFD_DLN2=m
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_MFD_HI655X_PMIC is not set
@@ -3113,7 +3159,6 @@ CONFIG_MFD_INTEL_LPSS=y
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
@@ -3155,6 +3200,7 @@ CONFIG_MFD_VX855=m
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_DEBUG is not set
+# CONFIG_MHI_BUS_EP is not set
CONFIG_MHI_BUS=m
CONFIG_MHI_BUS_PCI_GENERIC=m
CONFIG_MHI_NET=m
@@ -3167,6 +3213,7 @@ CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
+# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_MICROCODE=y
CONFIG_MICROSEMI_PHY=m
@@ -3299,6 +3346,7 @@ CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MOST is not set
@@ -3409,11 +3457,13 @@ CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
+# CONFIG_MTK_T7XX is not set
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR=y
CONFIG_MULTIUSER=y
+# CONFIG_MVMDIO is not set
# CONFIG_MV_XOR_V2 is not set
# CONFIG_MWAVE is not set
CONFIG_MWIFIEX=m
@@ -3436,7 +3486,7 @@ CONFIG_ND_PFN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
CONFIG_NET_ACT_CSUM=m
-# CONFIG_NET_ACT_CTINFO is not set
+CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_GATE is not set
@@ -3665,7 +3715,7 @@ CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_NET_VENDOR_LITEX is not set
-# CONFIG_NET_VENDOR_MARVELL is not set
+CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
@@ -3939,10 +3989,12 @@ CONFIG_NVME_TARGET_TCP=m
CONFIG_NVME_TCP=m
# CONFIG_NVME_VERBOSE_ERRORS is not set
CONFIG_NVRAM=y
+# CONFIG_NVSW_SN2201 is not set
# CONFIG_NV_TCO is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_OCFS2_FS is not set
+# CONFIG_OCTEON_EP is not set
CONFIG_OCXL=m
# CONFIG_OF is not set
# CONFIG_OF_OVERLAY is not set
@@ -4094,6 +4146,7 @@ CONFIG_PCS_XPCS=m
# CONFIG_PECI is not set
# CONFIG_PERCPU_STATS is not set
# CONFIG_PERCPU_TEST is not set
+CONFIG_PERF_EVENTS_AMD_BRS=y
CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_PERF_EVENTS_AMD_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
@@ -4193,6 +4246,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PL320_MBOX is not set
# CONFIG_PLATFORM_MHU is not set
CONFIG_PLAYSTATION_FF=y
+# CONFIG_PLFXLC is not set
# CONFIG_PLIP is not set
# CONFIG_PLX_DMA is not set
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4258,6 +4312,7 @@ CONFIG_PREEMPT_DYNAMIC=y
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_PREEMPT_TRACER is not set
CONFIG_PREEMPT_VOLUNTARY=y
+# CONFIG_PRESTERA is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
# CONFIG_PRIME_NUMBERS is not set
CONFIG_PRINTER=m
@@ -4298,6 +4353,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
@@ -4318,6 +4374,7 @@ CONFIG_PVPANIC=y
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set
+# CONFIG_PWM_XILINX is not set
CONFIG_PWM=y
# CONFIG_PWRSEQ_EMMC is not set
# CONFIG_PWRSEQ_SD8787 is not set
@@ -4348,6 +4405,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPM is not set
# CONFIG_QCOM_SPMI_VADC is not set
+# CONFIG_QCOM_SSC_BLOCK_BUS is not set
CONFIG_QEDE=m
CONFIG_QED_FCOE=y
CONFIG_QEDF=m
@@ -4398,6 +4456,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDSTRUCT_FULL is not set
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# CONFIG_RAPIDIO is not set
# CONFIG_RAS_CEC is not set
CONFIG_RAS=y
@@ -4411,6 +4472,7 @@ CONFIG_RC_DEVICES=y
CONFIG_RC_MAP=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_EQS_DEBUG is not set
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_EXPERT is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_RCU_REF_SCALE_TEST=m
@@ -4494,6 +4556,8 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
+CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
@@ -4662,10 +4726,12 @@ CONFIG_RTW88_8822CE=m
# CONFIG_RTW88_DEBUG is not set
CONFIG_RTW88=m
CONFIG_RTW89_8852AE=m
+# CONFIG_RTW89_8852CE is not set
# CONFIG_RTW89_DEBUGFS is not set
# CONFIG_RTW89_DEBUGMSG is not set
CONFIG_RTW89=m
CONFIG_RUNTIME_TESTING_MENU=y
+CONFIG_RXKAD=y
# CONFIG_S390_KPROBES_SANITY_TEST is not set
# CONFIG_S390_MODULES_SANITY_TEST is not set
# CONFIG_SAMPLE_ANDROID_BINDERFS is not set
@@ -5021,6 +5087,7 @@ CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775_I2C is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
@@ -5092,6 +5159,7 @@ CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
+# CONFIG_SENSORS_XDPE152 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
@@ -5155,11 +5223,17 @@ CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO=y
+CONFIG_SEV_GUEST=m
# CONFIG_SFC_FALCON is not set
CONFIG_SFC=m
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
+CONFIG_SFC_SIENA=m
+CONFIG_SFC_SIENA_MCDI_LOGGING=y
+CONFIG_SFC_SIENA_MCDI_MON=y
+CONFIG_SFC_SIENA_MTD=y
+CONFIG_SFC_SIENA_SRIOV=y
CONFIG_SFC_SRIOV=y
# CONFIG_SF_PDMA is not set
# CONFIG_SFP is not set
@@ -5177,6 +5251,8 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SIEMENS_SIMATIC_IPC is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
# CONFIG_SIOX is not set
+# CONFIG_SKGE is not set
+# CONFIG_SKY2 is not set
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB is not set
@@ -5415,6 +5491,8 @@ CONFIG_SND_SOC_AMD_YC_MACH=m
# CONFIG_SND_SOC_CS35L36 is not set
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
+# CONFIG_SND_SOC_CS35L45_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
# CONFIG_SND_SOC_CS4234 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
@@ -5533,6 +5611,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
+# CONFIG_SND_SOC_MAX98396 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX98520 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5707,6 +5786,7 @@ CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
+CONFIG_SND_SOC_UTILS_KUNIT_TEST=m
# CONFIG_SND_SOC_WCD9335 is not set
# CONFIG_SND_SOC_WCD938X_SDW is not set
# CONFIG_SND_SOC_WM8510 is not set
@@ -5715,7 +5795,9 @@ CONFIG_SND_SOC_TS3A227E=m
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
@@ -5728,6 +5810,7 @@ CONFIG_SND_SOC_WM8804=m
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
@@ -5793,7 +5876,7 @@ CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE=m
# CONFIG_SOUNDWIRE_QCOM is not set
-# CONFIG_SP5100_TCO is not set
+CONFIG_SP5100_TCO=m
CONFIG_SPARSE_IRQ=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM_VMEMMAP=y
@@ -5821,6 +5904,7 @@ CONFIG_SPI_AMD=y
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_DEBUG is not set
# CONFIG_SPI_DESIGNWARE is not set
+CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_HISI_KUNPENG is not set
@@ -5935,6 +6019,7 @@ CONFIG_SYSCTL=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYSTEM76_ACPI is not set
+CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
@@ -5999,6 +6084,7 @@ CONFIG_TCP_MD5SIG=y
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_TEE=m
+# CONFIG_TEGRA186_GPC_DMA is not set
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
@@ -6213,6 +6299,8 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TREE_RCU=y
+CONFIG_TRUSTED_KEYS_TEE=y
+CONFIG_TRUSTED_KEYS_TPM=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_TSL2583 is not set
# CONFIG_TSL2591 is not set
@@ -6229,6 +6317,7 @@ CONFIG_TUN=m
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
# CONFIG_TYPEC_HD3SS3220 is not set
+CONFIG_TYPEC_MUX_FSA4480=m
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
@@ -6270,8 +6359,6 @@ CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_UNISYS_VISORBUS is not set
CONFIG_UNIX98_PTYS=y
CONFIG_UNIX_DIAG=y
CONFIG_UNIXWARE_DISKLABEL=y
@@ -6585,6 +6672,7 @@ CONFIG_VDPA_SIM_NET=m
# CONFIG_VEML6030 is not set
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
+# CONFIG_VF610_DAC is not set
CONFIG_VFAT_FS=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO=m
@@ -6753,8 +6841,9 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
+# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set
CONFIG_VIRTIO_INPUT=m
-# CONFIG_VIRTIO_IOMMU is not set
+CONFIG_VIRTIO_IOMMU=y
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
@@ -6780,7 +6869,7 @@ CONFIG_VMD=y
CONFIG_VMGENID=y
CONFIG_VMWARE_BALLOON=m
CONFIG_VMWARE_PVSCSI=m
-CONFIG_VMWARE_VMCI=m
+# CONFIG_VMWARE_VMCI is not set
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
CONFIG_VP_VDPA=m
@@ -6817,10 +6906,12 @@ CONFIG_WATCH_QUEUE=y
CONFIG_WDAT_WDT=m
# CONFIG_WDTPCI is not set
# CONFIG_WERROR is not set
+# CONFIG_WFX is not set
# CONFIG_WIL6210 is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_WINDFARM is not set
+# CONFIG_WINMATE_FM07_KEYS is not set
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_WIREGUARD=m
CONFIG_WIRELESS_HOTKEY=m
@@ -6835,10 +6926,12 @@ CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
+CONFIG_WLAN_VENDOR_PURELIFI=y
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
+CONFIG_WLAN_VENDOR_SILABS=y
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
@@ -6932,6 +7025,7 @@ CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_XEN_SYS_HYPERVISOR=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
+# CONFIG_XEN_VIRTIO is not set
# CONFIG_XEN_WDT is not set
CONFIG_XEN=y
CONFIG_XFRM_INTERFACE=m
@@ -6955,6 +7049,7 @@ CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XIAOMI_WMI is not set
# CONFIG_XILINX_DMA is not set
CONFIG_XILINX_GMII2RGMII=m
+# CONFIG_XILINX_INTC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_XILINX_VCU is not set
diff --git a/SOURCES/linux-surface.patch b/SOURCES/linux-surface.patch
index a68e2fb..4ad05da 100644
--- a/SOURCES/linux-surface.patch
+++ b/SOURCES/linux-surface.patch
@@ -1,4 +1,4 @@
-From c6e3f1bc77076f24fd65fabf5daedc27d113c547 Mon Sep 17 00:00:00 2001
+From 8136a73d16f53a779e97c368ab80d26885205d4b Mon Sep 17 00:00:00 2001
From: Tsuchiya Yuto <kitakar@gmail.com>
Date: Sun, 18 Oct 2020 16:42:44 +0900
Subject: [PATCH] (surface3-oemb) add DMI matches for Surface 3 with broken DMI
@@ -58,7 +58,7 @@ index ca4602bcc7de..490b9731068a 100644
{ }
};
diff --git a/sound/soc/codecs/rt5645.c b/sound/soc/codecs/rt5645.c
-index 4b2e027c1033..dc96ec7bcbd5 100644
+index 507aba8de3cc..1f8570e04083 100644
--- a/sound/soc/codecs/rt5645.c
+++ b/sound/soc/codecs/rt5645.c
@@ -3718,6 +3718,15 @@ static const struct dmi_system_id dmi_platform_data[] = {
@@ -99,7 +99,7 @@ index 6beb00858c33..d82d77387a0a 100644
--
2.37.2
-From 5fd4fa4e0125e6047deecd25e5bcfb267e803af6 Mon Sep 17 00:00:00 2001
+From 6089531f7c51fe0cea3bd6a8f0771e6e53ed4068 Mon Sep 17 00:00:00 2001
From: Tsuchiya Yuto <kitakar@gmail.com>
Date: Tue, 29 Sep 2020 17:32:22 +0900
Subject: [PATCH] mwifiex: pcie: add reset_wsid quirk for Surface 3
@@ -284,7 +284,7 @@ index 8ec4176d698f..25370c5a4f59 100644
--
2.37.2
-From e8938ddf37c21a79376be890bc7898e6c39351e0 Mon Sep 17 00:00:00 2001
+From 049a6554fbbc067d9868381304fe31eafec54e78 Mon Sep 17 00:00:00 2001
From: Tsuchiya Yuto <kitakar@gmail.com>
Date: Wed, 30 Sep 2020 18:08:24 +0900
Subject: [PATCH] mwifiex: pcie: (OEMB) add quirk for Surface 3 with broken DMI
@@ -346,7 +346,7 @@ index 563dd0d5ac79..32e2f000e57b 100644
--
2.37.2
-From fa33af74c0ab3047b79a0c7f4c00bf9f277d29de Mon Sep 17 00:00:00 2001
+From e57e1aaeb600e6ac0ada3d73083ba11369d37734 Mon Sep 17 00:00:00 2001
From: Tsuchiya Yuto <kitakar@gmail.com>
Date: Sun, 4 Oct 2020 00:11:49 +0900
Subject: [PATCH] mwifiex: pcie: disable bridge_d3 for Surface gen4+
@@ -501,7 +501,7 @@ index 25370c5a4f59..a1de111ad1db 100644
--
2.37.2
-From ada9adf937ff19d9eaaf43980f88715e8543480c Mon Sep 17 00:00:00 2001
+From 789551567a6cf98e8ad0ffabcc70570e77919cf0 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jonas=20Dre=C3=9Fler?= <verdre@v0yd.nl>
Date: Tue, 3 Nov 2020 13:28:04 +0100
Subject: [PATCH] mwifiex: Add quirk resetting the PCI bridge on MS Surface
@@ -668,7 +668,7 @@ index a1de111ad1db..0e429779bb04 100644
--
2.37.2
-From 18ba817428297818c766791748efb3c54b588476 Mon Sep 17 00:00:00 2001
+From f22fcdf3ebd08bb02727db9dbb101199486b72fe Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jonas=20Dre=C3=9Fler?= <verdre@v0yd.nl>
Date: Thu, 25 Mar 2021 11:33:02 +0100
Subject: [PATCH] Bluetooth: btusb: Lower passive lescan interval on Marvell
@@ -704,7 +704,7 @@ Patchset: mwifiex
1 file changed, 15 insertions(+)
diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c
-index d789c077d95d..feda593a8a83 100644
+index aaba2d737178..5d29e592cd34 100644
--- a/drivers/bluetooth/btusb.c
+++ b/drivers/bluetooth/btusb.c
@@ -63,6 +63,7 @@ static struct usb_driver btusb_driver;
@@ -715,7 +715,7 @@ index d789c077d95d..feda593a8a83 100644
static const struct usb_device_id btusb_table[] = {
/* Generic Bluetooth USB device */
-@@ -377,6 +378,7 @@ static const struct usb_device_id blacklist_table[] = {
+@@ -382,6 +383,7 @@ static const struct usb_device_id blacklist_table[] = {
{ USB_DEVICE(0x1286, 0x2044), .driver_info = BTUSB_MARVELL },
{ USB_DEVICE(0x1286, 0x2046), .driver_info = BTUSB_MARVELL },
{ USB_DEVICE(0x1286, 0x204e), .driver_info = BTUSB_MARVELL },
@@ -723,7 +723,7 @@ index d789c077d95d..feda593a8a83 100644
/* Intel Bluetooth devices */
{ USB_DEVICE(0x8087, 0x0025), .driver_info = BTUSB_INTEL_COMBINED },
-@@ -3790,6 +3792,19 @@ static int btusb_probe(struct usb_interface *intf,
+@@ -3803,6 +3805,19 @@ static int btusb_probe(struct usb_interface *intf,
if (id->driver_info & BTUSB_MARVELL)
hdev->set_bdaddr = btusb_set_bdaddr_marvell;
@@ -746,7 +746,7 @@ index d789c077d95d..feda593a8a83 100644
--
2.37.2
-From 002a63959850db74750e3f7323ca39fd83ea9436 Mon Sep 17 00:00:00 2001
+From ba89cc0544c937b4429cbe410f5285beefb7c33c Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jonas=20Dre=C3=9Fler?= <verdre@v0yd.nl>
Date: Tue, 10 Nov 2020 12:49:56 +0100
Subject: [PATCH] mwifiex: Use non-posted PCI register writes
@@ -803,7 +803,7 @@ index 24bcd22a2618..b4ad0113a035 100644
--
2.37.2
-From 3934eee36afb9f84434891352cb2c8a2b124d9a1 Mon Sep 17 00:00:00 2001
+From 30632c24ae7c8839dce9174016895849acd1f31a Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 27 Feb 2021 00:45:52 +0100
Subject: [PATCH] ath10k: Add module parameters to override board files
@@ -825,7 +825,7 @@ Patchset: ath10k
1 file changed, 58 insertions(+)
diff --git a/drivers/net/wireless/ath/ath10k/core.c b/drivers/net/wireless/ath/ath10k/core.c
-index 9e1f483e1362..34cfce241e4a 100644
+index 688177453b07..e400a0318838 100644
--- a/drivers/net/wireless/ath/ath10k/core.c
+++ b/drivers/net/wireless/ath/ath10k/core.c
@@ -36,6 +36,9 @@ static bool skip_otp;
@@ -858,7 +858,7 @@ index 9e1f483e1362..34cfce241e4a 100644
static const struct ath10k_hw_params ath10k_hw_params_list[] = {
{
.id = QCA988X_HW_2_0_VERSION,
-@@ -860,6 +869,42 @@ static int ath10k_init_configure_target(struct ath10k *ar)
+@@ -876,6 +885,42 @@ static int ath10k_init_configure_target(struct ath10k *ar)
return 0;
}
@@ -901,7 +901,7 @@ index 9e1f483e1362..34cfce241e4a 100644
static const struct firmware *ath10k_fetch_fw_file(struct ath10k *ar,
const char *dir,
const char *file)
-@@ -874,6 +919,19 @@ static const struct firmware *ath10k_fetch_fw_file(struct ath10k *ar,
+@@ -890,6 +935,19 @@ static const struct firmware *ath10k_fetch_fw_file(struct ath10k *ar,
if (dir == NULL)
dir = ".";
@@ -924,7 +924,7 @@ index 9e1f483e1362..34cfce241e4a 100644
--
2.37.2
-From 343bbe8435d603e410c1f2d2756757d39ca20295 Mon Sep 17 00:00:00 2001
+From 008ca80c4bb8eff2cfc4dd3f35398c7c268be04b Mon Sep 17 00:00:00 2001
From: Dorian Stoll <dorian.stoll@tmsp.io>
Date: Thu, 30 Jul 2020 13:21:53 +0200
Subject: [PATCH] misc: mei: Add missing IPTS device IDs
@@ -962,7 +962,7 @@ index 5435604327a7..1165ee4f5928 100644
--
2.37.2
-From c53f690f596e9009c18e1677337983b21b15f83e Mon Sep 17 00:00:00 2001
+From 1a47efd83fd677ac0c7cae35b07bdb172e87cee3 Mon Sep 17 00:00:00 2001
From: Dorian Stoll <dorian.stoll@tmsp.io>
Date: Thu, 6 Aug 2020 11:20:41 +0200
Subject: [PATCH] misc: Add support for Intel Precise Touch & Stylus
@@ -2427,7 +2427,7 @@ index 000000000000..53fb86a88f97
--
2.37.2
-From ba3d78eac41ed4d6be1de1f235e97bd932864162 Mon Sep 17 00:00:00 2001
+From 19ab90bc51c085bc71e899446a67b62b91d42050 Mon Sep 17 00:00:00 2001
From: Liban Hannan <liban.p@gmail.com>
Date: Tue, 12 Apr 2022 23:31:12 +0100
Subject: [PATCH] iommu: ipts: use IOMMU passthrough mode for IPTS
@@ -2449,7 +2449,7 @@ Patchset: ipts
1 file changed, 24 insertions(+)
diff --git a/drivers/iommu/intel/iommu.c b/drivers/iommu/intel/iommu.c
-index c7ec5177cf78..7f3699e19270 100644
+index 5c0dce78586a..825b524e81f3 100644
--- a/drivers/iommu/intel/iommu.c
+++ b/drivers/iommu/intel/iommu.c
@@ -37,6 +37,8 @@
@@ -2476,7 +2476,7 @@ index c7ec5177cf78..7f3699e19270 100644
int intel_iommu_gfx_mapped;
EXPORT_SYMBOL_GPL(intel_iommu_gfx_mapped);
-@@ -2700,6 +2704,9 @@ static int device_def_domain_type(struct device *dev)
+@@ -2659,6 +2663,9 @@ static int device_def_domain_type(struct device *dev)
if ((iommu_identity_mapping & IDENTMAP_GFX) && IS_GFX_DEVICE(pdev))
return IOMMU_DOMAIN_IDENTITY;
@@ -2486,7 +2486,7 @@ index c7ec5177cf78..7f3699e19270 100644
}
return 0;
-@@ -3136,6 +3143,9 @@ static int __init init_dmars(void)
+@@ -3095,6 +3102,9 @@ static int __init init_dmars(void)
if (!dmar_map_gfx)
iommu_identity_mapping |= IDENTMAP_GFX;
@@ -2496,7 +2496,7 @@ index c7ec5177cf78..7f3699e19270 100644
check_tylersburg_isoch();
ret = si_domain_init(hw_pass_through);
-@@ -4907,6 +4917,17 @@ static void quirk_iommu_igfx(struct pci_dev *dev)
+@@ -4923,6 +4933,17 @@ static void quirk_iommu_igfx(struct pci_dev *dev)
dmar_map_gfx = 0;
}
@@ -2514,7 +2514,7 @@ index c7ec5177cf78..7f3699e19270 100644
/* G4x/GM45 integrated gfx dmar support is totally busted. */
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2a40, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e00, quirk_iommu_igfx);
-@@ -4942,6 +4963,9 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1632, quirk_iommu_igfx);
+@@ -4958,6 +4979,9 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1632, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x163A, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x163D, quirk_iommu_igfx);
@@ -2527,7 +2527,7 @@ index c7ec5177cf78..7f3699e19270 100644
--
2.37.2
-From 17f1e21d9b782aa7d25a446b3663b72c055fd7d7 Mon Sep 17 00:00:00 2001
+From cf92a4b7a1b832df52b7eeb0dda93301585f1c48 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:36 +0200
Subject: [PATCH] platform/surface: aggregator: Allow is_ssam_device() to be
@@ -2584,7 +2584,7 @@ index cc257097eb05..62b38b4487eb 100644
--
2.37.2
-From 64ea57d5ed105ab1a046ed0ca5f0ad3f29470101 Mon Sep 17 00:00:00 2001
+From 2c8f02e379bb72001844a5b28cf64d12422ace76 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:37 +0200
Subject: [PATCH] platform/surface: aggregator: Allow devices to be marked as
@@ -2693,7 +2693,7 @@ index 62b38b4487eb..6df7c8d4e50e 100644
--
2.37.2
-From 66750927a15616256b0e57fad5952d857ceea0cc Mon Sep 17 00:00:00 2001
+From 868fe0887d5a461e122d4de8ab5e3c1a46b48f8e Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:38 +0200
Subject: [PATCH] platform/surface: aggregator: Allow notifiers to avoid
@@ -2989,7 +2989,7 @@ index 6df7c8d4e50e..c418f7f2732d 100644
--
2.37.2
-From 6418fed20ac4e1540a8747b3799f48b69ec86c8c Mon Sep 17 00:00:00 2001
+From 7fa57f0161f316e0bae747d6005df8fd32559ed6 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:39 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Use client device
@@ -3041,7 +3041,7 @@ index ce2bd88feeaa..9f630e890ff7 100644
--
2.37.2
-From 7c680b78726f4dcfb1d2714d55d68fc6ea4ac0b8 Mon Sep 17 00:00:00 2001
+From c853aceabb717313981ae67332720018ab6ae9e6 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:40 +0200
Subject: [PATCH] power/supply: surface_charger: Use client device wrappers for
@@ -3085,7 +3085,7 @@ index a060c36c7766..59182d55742d 100644
--
2.37.2
-From c4a286e4b15803af7d9b7e893ba3ce86d785ad86 Mon Sep 17 00:00:00 2001
+From 1a00379b51768213cf69ff8bba0fc556396b3cb7 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:41 +0200
Subject: [PATCH] power/supply: surface_battery: Use client device wrappers for
@@ -3129,7 +3129,7 @@ index 5ec2e6bb2465..540707882bb0 100644
--
2.37.2
-From a76ab65a0845e951c6614ff9ab78ced2488e49b1 Mon Sep 17 00:00:00 2001
+From 8854eca00edf1d846266f5a70911206b95116ebf Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:42 +0200
Subject: [PATCH] HID: surface-hid: Add support for hot-removal
@@ -3243,7 +3243,7 @@ index e46330b2e561..87637f813de2 100644
--
2.37.2
-From 65dd92ca9f5b7871e5c49040c2155d2e341e1039 Mon Sep 17 00:00:00 2001
+From aae8af660b8ddf8cf1b9d91f02fddbaf12b27618 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:43 +0200
Subject: [PATCH] platform/surface: aggregator: Add comment for KIP subsystem
@@ -3284,7 +3284,7 @@ index c3de43edcffa..26b95ec12733 100644
--
2.37.2
-From c46d674b2876bb2ad81c649ac4d6c2fe182cc262 Mon Sep 17 00:00:00 2001
+From c1180e31fe064fe3e45054cc722c3a4260c5a3db Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:44 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Generify subsystem hub
@@ -3674,7 +3674,7 @@ index 9f630e890ff7..09cbeee2428b 100644
--
2.37.2
-From d293378f454cb71b55886aeec00c58088e529ca7 Mon Sep 17 00:00:00 2001
+From ae1e677f6babe2ca05a4262115f89d00f041eba7 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:45 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Change device ID for
@@ -3718,7 +3718,7 @@ index 09cbeee2428b..b11ce87c7184 100644
--
2.37.2
-From c4bdb8393081ba9121aadc7d6643a42613fbcbd0 Mon Sep 17 00:00:00 2001
+From 581483b9438c2f548d2d9aa42db0b1b9886412f0 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:46 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Add KIP device hub
@@ -3883,7 +3883,7 @@ index b11ce87c7184..f15cef60630f 100644
--
2.37.2
-From f4c22cd50fb6eba94141a7823be1d4d4db06eb92 Mon Sep 17 00:00:00 2001
+From 6113e8deb4c9d72a7fb809cd17c05b6db18854c0 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Fri, 27 May 2022 04:34:47 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Add support for
@@ -3984,9 +3984,88 @@ index f15cef60630f..bf3303f1aa71 100644
--
2.37.2
-From 9fbb688836c42161b6389da82442a12ff2346e44 Mon Sep 17 00:00:00 2001
+From ffb7b4cfe0e1ae0f3d8de827e9b699abd8b43352 Mon Sep 17 00:00:00 2001
+From: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
+Date: Fri, 10 Jun 2022 14:41:58 +0900
+Subject: [PATCH] platform/surface: avoid flush_scheduled_work() usage
+
+Use local wq in order to avoid flush_scheduled_work() usage.
+
+Signed-off-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
+Reviewed-by: Maximilian Luz <luzmaximilian@gmail.com>
+Tested-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/63ec2d45-c67c-1134-f6d3-490c8ba67a01@I-love.SAKURA.ne.jp
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
+Patchset: surface-sam
+---
+ .../platform/surface/surface_acpi_notify.c | 27 ++++++++++++++++---
+ 1 file changed, 24 insertions(+), 3 deletions(-)
+
+diff --git a/drivers/platform/surface/surface_acpi_notify.c b/drivers/platform/surface/surface_acpi_notify.c
+index 7b758f8cc137..c0e12f0b9b79 100644
+--- a/drivers/platform/surface/surface_acpi_notify.c
++++ b/drivers/platform/surface/surface_acpi_notify.c
+@@ -37,6 +37,7 @@ struct san_data {
+ #define to_san_data(ptr, member) \
+ container_of(ptr, struct san_data, member)
+
++static struct workqueue_struct *san_wq;
+
+ /* -- dGPU notifier interface. ---------------------------------------------- */
+
+@@ -356,7 +357,7 @@ static u32 san_evt_bat_nf(struct ssam_event_notifier *nf,
+
+ memcpy(&work->event, event, sizeof(struct ssam_event) + event->length);
+
+- schedule_delayed_work(&work->work, delay);
++ queue_delayed_work(san_wq, &work->work, delay);
+ return SSAM_NOTIF_HANDLED;
+ }
+
+@@ -861,7 +862,7 @@ static int san_remove(struct platform_device *pdev)
+ * We have unregistered our event sources. Now we need to ensure that
+ * all delayed works they may have spawned are run to completion.
+ */
+- flush_scheduled_work();
++ flush_workqueue(san_wq);
+
+ return 0;
+ }
+@@ -881,7 +882,27 @@ static struct platform_driver surface_acpi_notify = {
+ .probe_type = PROBE_PREFER_ASYNCHRONOUS,
+ },
+ };
+-module_platform_driver(surface_acpi_notify);
++
++static int __init san_init(void)
++{
++ int ret;
++
++ san_wq = alloc_workqueue("san_wq", 0, 0);
++ if (!san_wq)
++ return -ENOMEM;
++ ret = platform_driver_register(&surface_acpi_notify);
++ if (ret)
++ destroy_workqueue(san_wq);
++ return ret;
++}
++module_init(san_init);
++
++static void __exit san_exit(void)
++{
++ platform_driver_unregister(&surface_acpi_notify);
++ destroy_workqueue(san_wq);
++}
++module_exit(san_exit);
+
+ MODULE_AUTHOR("Maximilian Luz <luzmaximilian@gmail.com>");
+ MODULE_DESCRIPTION("Surface ACPI Notify driver for Surface System Aggregator Module");
+--
+2.37.2
+
+From c61fe02172d405255e1ee652d192ff2362219790 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Tue, 14 Jun 2022 13:17:49 +0200
+Date: Tue, 14 Jun 2022 21:41:17 +0200
Subject: [PATCH] platform/surface: aggregator: Reserve more event- and
target-categories
@@ -3996,6 +4075,9 @@ reserved events and extend the enum of know target categories to
accommodate this.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220614194117.4118897-1-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-sam
---
drivers/platform/surface/aggregator/trace.h | 80 +++++++++++--------
@@ -4203,9 +4285,9 @@ index 26b95ec12733..45501b6e54e8 100644
--
2.37.2
-From f26c891671fde07b2b198bc69d36b2c372a0ac55 Mon Sep 17 00:00:00 2001
+From f7d73074c25fe126d1f92aab16613f333dcfb443 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Thu, 16 Jun 2022 01:50:12 +0200
+Date: Fri, 24 Jun 2022 20:36:39 +0200
Subject: [PATCH] platform/surface: aggregator: Add helper macros for requests
with argument and return value
@@ -4214,6 +4296,9 @@ request with both argument and return value, similar to the current
argument-only and return-value-only ones.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220624183642.910893-2-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-sam
---
include/linux/surface_aggregator/controller.h | 125 ++++++++++++++++++
@@ -4413,40 +4498,138 @@ index c418f7f2732d..6cf7e80312d5 100644
--
2.37.2
-From b89f2ac538abd4dd449bd9bd84d86e93b5567b38 Mon Sep 17 00:00:00 2001
+From 18696529f9b2326722e395ba0219b70c6b63f14f Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Tue, 8 Jun 2021 03:19:20 +0200
-Subject: [PATCH] platform/surface: Add KIP tablet-mode switch
-
-Add a driver providing a tablet-mode switch input device for Surface
-models using the KIP subsystem to manage detachable peripherals.
-
-The Surface Pro 8 has a detachable keyboard cover. Unlike the keyboard
-covers of previous generation Surface Pro models, this cover is fully
-handled by the Surface System Aggregator Module (SSAM). The SSAM KIP
-subsystem (full name unknown, abbreviation found through reverse
-engineering) provides notifications for mode changes of the cover.
-Specifically, it allows us to know when the cover has been folded back,
-detached, or whether it is in laptop mode.
-
-The driver introduced with this change captures these events and
-translates them to standard SW_TABLET_MODE input events.
+Date: Fri, 24 Jun 2022 20:36:40 +0200
+Subject: [PATCH] platform/surface: Add KIP/POS tablet-mode switch driver
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Add a driver providing a tablet-mode switch input device for Microsoft
+Surface devices using the Surface Aggregator KIP subsystem (to manage
+detachable peripherals) or POS subsystem (to obtain device posture
+information).
+
+The KIP (full name unknown, abbreviation found through reverse
+engineering) subsystem is used on the Surface Pro 8 and Surface Pro X to
+manage the keyboard cover. Among other things, it provides information
+on the positioning (posture) of the cover (closed, laptop-style,
+detached, folded-back, ...), which can be used to implement an input
+device providing the SW_TABLET_MODE event. Similarly, the POS (posture
+information) subsystem provides such information on the Surface Laptop
+Studio, with the difference being that the keyboard is not detachable.
+
+As implementing the tablet-mode switch for both subsystems is largely
+similar, the driver proposed in this commit, in large, acts as a generic
+tablet mode switch driver framework for the Surface Aggregator Module.
+Specific implementations using this framework are provided for the KIP
+and POS subsystems, adding tablet-mode switch support to the
+aforementioned devices.
+
+A few more notes on the Surface Laptop Studio:
+
+A peculiarity of the Surface Laptop Studio is its "slate/tent" mode
+(symbolized: user> _/\). In this mode, the screen covers the keyboard
+but leaves the touchpad exposed. This is essentially a mode in-between
+tablet and laptop, and it is debatable whether tablet-mode should be
+enabled in this mode. We therefore let the user decide this via a module
+parameter.
+
+In particular, tablet-mode may bring up the on-screen touch keyboard
+more easily, which would be desirable in this mode. However, some
+user-space software currently also decides to disable keyboard and, more
+importantly, touchpad input, while the touchpad is still accessible in
+the "slate/tent" mode. Furthermore, this mode shares its identifier with
+"slate/flipped" mode where the screen is flipped 180° and the keyboard
+points away from the user (symbolized: user> /_). In this mode we would
+like to enable auto-rotation, something that user-space software may
+only do when tablet-mode is enabled. We therefore default to the
+slate-mode enabling the tablet-mode switch.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220624183642.910893-3-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-sam
---
+ .../sysfs-bus-surface_aggregator-tabletsw | 57 ++
MAINTAINERS | 6 +
drivers/platform/surface/Kconfig | 23 +
drivers/platform/surface/Makefile | 1 +
- .../surface/surface_aggregator_tabletsw.c | 535 ++++++++++++++++++
- 4 files changed, 565 insertions(+)
+ .../surface/surface_aggregator_tabletsw.c | 533 ++++++++++++++++++
+ 5 files changed, 620 insertions(+)
+ create mode 100644 Documentation/ABI/testing/sysfs-bus-surface_aggregator-tabletsw
create mode 100644 drivers/platform/surface/surface_aggregator_tabletsw.c
+diff --git a/Documentation/ABI/testing/sysfs-bus-surface_aggregator-tabletsw b/Documentation/ABI/testing/sysfs-bus-surface_aggregator-tabletsw
+new file mode 100644
+index 000000000000..74cd9d754e60
+--- /dev/null
++++ b/Documentation/ABI/testing/sysfs-bus-surface_aggregator-tabletsw
+@@ -0,0 +1,57 @@
++What: /sys/bus/surface_aggregator/devices/01:0e:01:00:01/state
++Date: July 2022
++KernelVersion: 5.20
++Contact: Maximilian Luz <luzmaximilian@gmail.com>
++Description:
++ This attribute returns a string with the current type-cover
++ or device posture, as indicated by the embedded controller.
++ Currently returned posture states are:
++
++ - "disconnected": The type-cover has been disconnected.
++
++ - "closed": The type-cover has been folded closed and lies on
++ top of the display.
++
++ - "laptop": The type-cover is open and in laptop-mode, i.e.,
++ ready for normal use.
++
++ - "folded-canvas": The type-cover has been folded back
++ part-ways, but does not lie flush with the back side of the
++ device. In general, this means that the kick-stand is used
++ and extended atop of the cover.
++
++ - "folded-back": The type cover has been fully folded back and
++ lies flush with the back side of the device.
++
++ - "<unknown>": The current state is unknown to the driver, for
++ example due to newer as-of-yet unsupported hardware.
++
++ New states may be introduced with new hardware. Users therefore
++ must not rely on this list of states being exhaustive and
++ gracefully handle unknown states.
++
++What: /sys/bus/surface_aggregator/devices/01:26:01:00:01/state
++Date: July 2022
++KernelVersion: 5.20
++Contact: Maximilian Luz <luzmaximilian@gmail.com>
++Description:
++ This attribute returns a string with the current device posture, as indicated by the embedded controller. Currently
++ returned posture states are:
++
++ - "closed": The lid of the device is closed.
++
++ - "laptop": The lid of the device is opened and the device
++ operates as a normal laptop.
++
++ - "slate": The screen covers the keyboard or has been flipped
++ back and the device operates mainly based on touch input.
++
++ - "tablet": The device operates as tablet and exclusively
++ relies on touch input (or external peripherals).
++
++ - "<unknown>": The current state is unknown to the driver, for
++ example due to newer as-of-yet unsupported hardware.
++
++ New states may be introduced with new hardware. Users therefore
++ must not rely on this list of states being exhaustive and
++ gracefully handle unknown states.
diff --git a/MAINTAINERS b/MAINTAINERS
-index c7c7a96b62a8..852231f4e469 100644
+index 08620b9a44fc..773eb8387f4a 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
-@@ -13030,6 +13030,12 @@ F: drivers/scsi/smartpqi/smartpqi*.[ch]
+@@ -13299,6 +13299,12 @@ F: drivers/scsi/smartpqi/smartpqi*.[ch]
F: include/linux/cciss*.h
F: include/uapi/linux/cciss*.h
@@ -4507,10 +4690,10 @@ index 0fc9cd3e4dd9..18b27898543e 100644
obj-$(CONFIG_SURFACE_HOTPLUG) += surface_hotplug.o
diff --git a/drivers/platform/surface/surface_aggregator_tabletsw.c b/drivers/platform/surface/surface_aggregator_tabletsw.c
new file mode 100644
-index 000000000000..6f402d2ca894
+index 000000000000..596ca6c80681
--- /dev/null
+++ b/drivers/platform/surface/surface_aggregator_tabletsw.c
-@@ -0,0 +1,535 @@
+@@ -0,0 +1,533 @@
+// SPDX-License-Identifier: GPL-2.0+
+/*
+ * Surface System Aggregator Module (SSAM) tablet mode switch driver.
@@ -4716,7 +4899,7 @@ index 000000000000..6f402d2ca894
+ SSAM_KIP_COVER_STATE_FOLDED_BACK = 0x05,
+};
+
-+static const char* ssam_kip_cover_state_name(struct ssam_tablet_sw *sw, u32 state)
++static const char *ssam_kip_cover_state_name(struct ssam_tablet_sw *sw, u32 state)
+{
+ switch (state) {
+ case SSAM_KIP_COVER_STATE_DISCONNECTED:
@@ -4787,9 +4970,8 @@ index 000000000000..6f402d2ca894
+ if (event->command_id != SSAM_EVENT_KIP_CID_COVER_STATE_CHANGED)
+ return 0; /* Return "unhandled". */
+
-+ if (event->length < 1) {
++ if (event->length < 1)
+ dev_warn(&sw->sdev->dev, "unexpected payload size: %u\n", event->length);
-+ }
+
+ schedule_work(&sw->update_work);
+ return SSAM_NOTIF_HANDLED;
@@ -4820,11 +5002,11 @@ index 000000000000..6f402d2ca894
+/* -- SSAM POS tablet switch implementation. -------------------------------- */
+
+static bool tablet_mode_in_slate_state = true;
-+module_param(tablet_mode_in_slate_state, bool, S_IRUGO);
++module_param(tablet_mode_in_slate_state, bool, 0644);
+MODULE_PARM_DESC(tablet_mode_in_slate_state, "Enable tablet mode in slate device posture, default is 'true'");
+
+#define SSAM_EVENT_POS_CID_POSTURE_CHANGED 0x03
-+#define SSAM_POS_MAX_SOURCES 4
++#define SSAM_POS_MAX_SOURCES 4
+
+enum ssam_pos_state {
+ SSAM_POS_POSTURE_LID_CLOSED = 0x00,
@@ -4838,7 +5020,7 @@ index 000000000000..6f402d2ca894
+ __le32 id[SSAM_POS_MAX_SOURCES];
+} __packed;
+
-+static const char* ssam_pos_state_name(struct ssam_tablet_sw *sw, u32 state)
++static const char *ssam_pos_state_name(struct ssam_tablet_sw *sw, u32 state)
+{
+ switch (state) {
+ case SSAM_POS_POSTURE_LID_CLOSED:
@@ -4930,11 +5112,11 @@ index 000000000000..6f402d2ca894
+ }
+
+ /*
-+ * We currently don't know what to do with more than one posture souce.
-+ * At the moment, only one source seems to be used/provided. The
-+ * WARN_ON() here should hopefully let us know quickly once there is a
-+ * device that provides multiple sources, at which point we can then
-+ * try to figure out how to handle them.
++ * We currently don't know what to do with more than one posture
++ * source. At the moment, only one source seems to be used/provided.
++ * The WARN_ON() here should hopefully let us know quickly once there
++ * is a device that provides multiple sources, at which point we can
++ * then try to figure out how to handle them.
+ */
+ WARN_ON(sources.count > 1);
+
@@ -4992,9 +5174,8 @@ index 000000000000..6f402d2ca894
+ if (event->command_id != SSAM_EVENT_POS_CID_POSTURE_CHANGED)
+ return 0; /* Return "unhandled". */
+
-+ if (event->length != sizeof(__le32) * 3) {
++ if (event->length != sizeof(__le32) * 3)
+ dev_warn(&sw->sdev->dev, "unexpected payload size: %u\n", event->length);
-+ }
+
+ schedule_work(&sw->update_work);
+ return SSAM_NOTIF_HANDLED;
@@ -5049,9 +5230,9 @@ index 000000000000..6f402d2ca894
--
2.37.2
-From 14f40e0eba6884c5eb7e71d0852463db08c9d3b1 Mon Sep 17 00:00:00 2001
+From 9fd7721c374ba1ca794373cc0e83e2bbd89c2e35 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Wed, 27 Oct 2021 22:33:03 +0200
+Date: Fri, 24 Jun 2022 20:36:41 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Add support for tablet
mode switch on Surface Pro 8
@@ -5061,6 +5242,9 @@ events for user-space based on the state of the keyboard cover (e.g.
detached, folded-back, normal/laptop mode).
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220624183642.910893-4-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-sam
---
drivers/platform/surface/surface_aggregator_registry.c | 8 +++++++-
@@ -5099,9 +5283,9 @@ index bf3303f1aa71..8f249df673a4 100644
--
2.37.2
-From 41c17d879bc5f5d1700673e7cbb8f1bd4862cafc Mon Sep 17 00:00:00 2001
+From a5821fb95515a38add07abe5c38819b28e57a8ee Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Thu, 16 Jun 2022 02:30:16 +0200
+Date: Fri, 24 Jun 2022 20:36:42 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Add support for tablet
mode switch on Surface Laptop Studio
@@ -5110,6 +5294,9 @@ Studio. The respective driver for this device provides SW_TABLET_MODE
input events for user-space based on the posture of the screen.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220624183642.910893-5-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-sam
---
drivers/platform/surface/surface_aggregator_registry.c | 7 +++++++
@@ -5143,9 +5330,9 @@ index 8f249df673a4..f1c5905f1c16 100644
--
2.37.2
-From 7814ea13e040abe5f2e273865e28f6bd6bc51f17 Mon Sep 17 00:00:00 2001
+From 02165399da8dc82730cf6c94242dde36e0d34198 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Sat, 21 May 2022 00:30:46 +0200
+Date: Fri, 24 Jun 2022 22:57:58 +0200
Subject: [PATCH] platform/surface: aggregator: Move device registry helper
functions to core module
@@ -5154,18 +5341,23 @@ This simplifies addition of future DT/OF support and also allows us to
split out the device hub drivers into their own module.
At the same time, also improve device node validation a bit by not
-silently skipping devices with invalid device UID specifiers.
+silently skipping devices with invalid device UID specifiers. Further,
+ensure proper lifetime management for the firmware/software nodes
+associated with the added devices.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220624205800.1355621-2-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-sam
---
- drivers/platform/surface/aggregator/bus.c | 176 ++++++++++++++++--
- .../surface/surface_aggregator_registry.c | 75 +-------
- include/linux/surface_aggregator/device.h | 37 ++++
- 3 files changed, 199 insertions(+), 89 deletions(-)
+ drivers/platform/surface/aggregator/bus.c | 149 ++++++++++++++++--
+ .../surface/surface_aggregator_registry.c | 75 +--------
+ include/linux/surface_aggregator/device.h | 52 ++++++
+ 3 files changed, 187 insertions(+), 89 deletions(-)
diff --git a/drivers/platform/surface/aggregator/bus.c b/drivers/platform/surface/aggregator/bus.c
-index abbbb5b08b07..4bba60884bb5 100644
+index abbbb5b08b07..e0b0381a2834 100644
--- a/drivers/platform/surface/aggregator/bus.c
+++ b/drivers/platform/surface/aggregator/bus.c
@@ -6,6 +6,7 @@
@@ -5186,7 +5378,15 @@ index abbbb5b08b07..4bba60884bb5 100644
static ssize_t modalias_show(struct device *dev, struct device_attribute *attr,
char *buf)
{
-@@ -363,6 +367,162 @@ void ssam_device_driver_unregister(struct ssam_device_driver *sdrv)
+@@ -46,6 +50,7 @@ static void ssam_device_release(struct device *dev)
+ struct ssam_device *sdev = to_ssam_device(dev);
+
+ ssam_controller_put(sdev->ctrl);
++ fwnode_handle_put(sdev->dev.fwnode);
+ kfree(sdev);
+ }
+
+@@ -363,6 +368,134 @@ void ssam_device_driver_unregister(struct ssam_device_driver *sdrv)
}
EXPORT_SYMBOL_GPL(ssam_device_driver_unregister);
@@ -5232,7 +5432,7 @@ index abbbb5b08b07..4bba60884bb5 100644
+
+static int ssam_get_uid_for_node(struct fwnode_handle *node, struct ssam_device_uid *uid)
+{
-+ const char* str = fwnode_get_name(node);
++ const char *str = fwnode_get_name(node);
+
+ /*
+ * To simplify definitions of firmware nodes, we set the device name
@@ -5261,7 +5461,7 @@ index abbbb5b08b07..4bba60884bb5 100644
+ return -ENOMEM;
+
+ sdev->dev.parent = parent;
-+ sdev->dev.fwnode = node;
++ sdev->dev.fwnode = fwnode_handle_get(node);
+
+ status = ssam_device_add(sdev);
+ if (status)
@@ -5318,38 +5518,10 @@ index abbbb5b08b07..4bba60884bb5 100644
+}
+EXPORT_SYMBOL_GPL(__ssam_register_clients);
+
-+/**
-+ * ssam_register_clients() - Register all client devices defined under the
-+ * given parent device.
-+ * @dev: The parent device under which clients should be registered.
-+ * @ctrl: The controller with which client should be registered.
-+ *
-+ * Register all clients that have via firmware nodes been defined as children
-+ * of the given (parent) device. The respective child firmware nodes will be
-+ * associated with the correspondingly created child devices.
-+ *
-+ * The given controller will be used to instantiate the new devices. See
-+ * ssam_device_add() for details.
-+ *
-+ * Return: Returns zero on success, nonzero on failure.
-+ */
-+int ssam_register_clients(struct device *dev, struct ssam_controller *ctrl)
-+{
-+ struct fwnode_handle *node;
-+ int status;
-+
-+ node = fwnode_handle_get(dev_fwnode(dev));
-+ status = __ssam_register_clients(dev, ctrl, node);
-+ fwnode_handle_put(node);
-+
-+ return status;
-+}
-+EXPORT_SYMBOL_GPL(ssam_register_clients);
-+
static int ssam_remove_device(struct device *dev, void *_data)
{
struct ssam_device *sdev = to_ssam_device(dev);
-@@ -387,19 +547,3 @@ void ssam_remove_clients(struct device *dev)
+@@ -387,19 +520,3 @@ void ssam_remove_clients(struct device *dev)
device_for_each_child_reverse(dev, NULL, ssam_remove_device);
}
EXPORT_SYMBOL_GPL(ssam_remove_clients);
@@ -5477,17 +5649,24 @@ index f1c5905f1c16..c680792a037e 100644
set_secondary_fwnode(&pdev->dev, NULL);
software_node_unregister_node_group(nodes);
diff --git a/include/linux/surface_aggregator/device.h b/include/linux/surface_aggregator/device.h
-index 6cf7e80312d5..6e75fb605479 100644
+index 6cf7e80312d5..46c45d1b6368 100644
--- a/include/linux/surface_aggregator/device.h
+++ b/include/linux/surface_aggregator/device.h
-@@ -375,11 +375,48 @@ void ssam_device_driver_unregister(struct ssam_device_driver *d);
+@@ -15,6 +15,7 @@
+
+ #include <linux/device.h>
+ #include <linux/mod_devicetable.h>
++#include <linux/property.h>
+ #include <linux/types.h>
+
+ #include <linux/surface_aggregator/controller.h>
+@@ -375,11 +376,62 @@ void ssam_device_driver_unregister(struct ssam_device_driver *d);
/* -- Helpers for controller and hub devices. ------------------------------- */
#ifdef CONFIG_SURFACE_AGGREGATOR_BUS
+
+int __ssam_register_clients(struct device *parent, struct ssam_controller *ctrl,
+ struct fwnode_handle *node);
-+int ssam_register_clients(struct device *dev, struct ssam_controller *ctrl);
void ssam_remove_clients(struct device *dev);
+
#else /* CONFIG_SURFACE_AGGREGATOR_BUS */
@@ -5498,16 +5677,31 @@ index 6cf7e80312d5..6e75fb605479 100644
+ return 0;
+}
+
-+static inline int ssam_register_clients(struct device *dev, struct ssam_controller *ctrl)
-+{
-+ return 0;
-+}
-+
static inline void ssam_remove_clients(struct device *dev) {}
+
#endif /* CONFIG_SURFACE_AGGREGATOR_BUS */
+/**
++ * ssam_register_clients() - Register all client devices defined under the
++ * given parent device.
++ * @dev: The parent device under which clients should be registered.
++ * @ctrl: The controller with which client should be registered.
++ *
++ * Register all clients that have via firmware nodes been defined as children
++ * of the given (parent) device. The respective child firmware nodes will be
++ * associated with the correspondingly created child devices.
++ *
++ * The given controller will be used to instantiate the new devices. See
++ * ssam_device_add() for details.
++ *
++ * Return: Returns zero on success, nonzero on failure.
++ */
++static inline int ssam_register_clients(struct device *dev, struct ssam_controller *ctrl)
++{
++ return __ssam_register_clients(dev, ctrl, dev_fwnode(dev));
++}
++
++/**
+ * ssam_device_register_clients() - Register all client devices defined under
+ * the given SSAM parent device.
+ * @sdev: The parent device under which clients should be registered.
@@ -5532,9 +5726,9 @@ index 6cf7e80312d5..6e75fb605479 100644
--
2.37.2
-From 446587a52772adcbdf620ec48d04414f062af173 Mon Sep 17 00:00:00 2001
+From db121ba08884dddbb98faeed98885e49deb97c32 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Sat, 21 May 2022 00:39:56 +0200
+Date: Fri, 24 Jun 2022 22:57:59 +0200
Subject: [PATCH] platform/surface: aggregator: Move subsystem hub drivers to
their own module
@@ -5545,6 +5739,9 @@ will help future DT/OF support.
While doing so, also remove a small bit of code duplication.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220624205800.1355621-3-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-sam
---
MAINTAINERS | 6 +
@@ -5556,10 +5753,10 @@ Patchset: surface-sam
create mode 100644 drivers/platform/surface/surface_aggregator_hub.c
diff --git a/MAINTAINERS b/MAINTAINERS
-index 852231f4e469..f96b3dba903a 100644
+index 773eb8387f4a..55e80354a097 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
-@@ -13107,6 +13107,12 @@ F: include/linux/surface_acpi_notify.h
+@@ -13376,6 +13376,12 @@ F: include/linux/surface_acpi_notify.h
F: include/linux/surface_aggregator/
F: include/uapi/linux/surface_aggregator/
@@ -6419,14 +6616,17 @@ index c680792a037e..0cbb7f3a6b2d 100644
--
2.37.2
-From 19b914283b8e6567b0deb085053a8a781c1ad0fa Mon Sep 17 00:00:00 2001
+From dc12b0fce0c41cf44f77a2643c972409ae51e1d3 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Sat, 21 May 2022 00:57:40 +0200
+Date: Fri, 24 Jun 2022 22:58:00 +0200
Subject: [PATCH] platform/surface: Update copyright year of various drivers
Update the copyright of various Surface drivers to the current year.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220624205800.1355621-4-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-sam
---
drivers/platform/surface/aggregator/Kconfig | 2 +-
@@ -6476,7 +6676,7 @@ index c0d550eda5cd..fdf664a217f9 100644
# For include/trace/define_trace.h to include trace.h
CFLAGS_core.o = -I$(src)
diff --git a/drivers/platform/surface/aggregator/bus.c b/drivers/platform/surface/aggregator/bus.c
-index 4bba60884bb5..96986042a257 100644
+index e0b0381a2834..de539938896e 100644
--- a/drivers/platform/surface/aggregator/bus.c
+++ b/drivers/platform/surface/aggregator/bus.c
@@ -2,7 +2,7 @@
@@ -6645,7 +6845,7 @@ index cc9e73fbc18e..2a2c17771d01 100644
#undef TRACE_SYSTEM
diff --git a/drivers/platform/surface/surface_acpi_notify.c b/drivers/platform/surface/surface_acpi_notify.c
-index 7b758f8cc137..b0a83255d060 100644
+index c0e12f0b9b79..44e317970557 100644
--- a/drivers/platform/surface/surface_acpi_notify.c
+++ b/drivers/platform/surface/surface_acpi_notify.c
@@ -8,7 +8,7 @@
@@ -6738,7 +6938,129 @@ index 6373d3b5eb7f..fbf2e11fd6ce 100644
--
2.37.2
-From 19a402021f13a0b2382271189e1dc017205ada1f Mon Sep 17 00:00:00 2001
+From 39bb758fc49805d68c4ad2a21b6011cc54179676 Mon Sep 17 00:00:00 2001
+From: Lukas Bulwahn <lukas.bulwahn@gmail.com>
+Date: Wed, 13 Jul 2022 06:09:16 +0200
+Subject: [PATCH] MAINTAINERS: repair file entry in MICROSOFT SURFACE
+ AGGREGATOR TABLET-MODE SWITCH
+
+Commit 9f794056db5b ("platform/surface: Add KIP/POS tablet-mode switch
+driver") adds the section MICROSOFT SURFACE AGGREGATOR TABLET-MODE SWITCH
+with a file entry, but the file that is added with this commit is actually
+named slightly differently.
+
+ file entry name: drivers/platform/surface/surface_aggregator_tablet_switch.c
+ added file name: drivers/platform/surface/surface_aggregator_tabletsw.c
+
+Hence, ./scripts/get_maintainer.pl --self-test=patterns complains about a
+broken reference.
+
+Repair this file entry to the actual file name added with the commit above.
+
+Fixes: 9f794056db5b ("platform/surface: Add KIP/POS tablet-mode switch driver")
+Signed-off-by: Lukas Bulwahn <lukas.bulwahn@gmail.com>
+Reviewed-by: Andy Shevchenko <andy.shevchenko@gmail.com>
+Reviewed-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220713040916.1767-1-lukas.bulwahn@gmail.com
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
+Patchset: surface-sam
+---
+ MAINTAINERS | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/MAINTAINERS b/MAINTAINERS
+index 55e80354a097..6772c9d0eccc 100644
+--- a/MAINTAINERS
++++ b/MAINTAINERS
+@@ -13303,7 +13303,7 @@ MICROSOFT SURFACE AGGREGATOR TABLET-MODE SWITCH
+ M: Maximilian Luz <luzmaximilian@gmail.com>
+ L: platform-driver-x86@vger.kernel.org
+ S: Maintained
+-F: drivers/platform/surface/surface_aggregator_tablet_switch.c
++F: drivers/platform/surface/surface_aggregator_tabletsw.c
+
+ MICROSOFT SURFACE BATTERY AND AC DRIVERS
+ M: Maximilian Luz <luzmaximilian@gmail.com>
+--
+2.37.2
+
+From 513b085315b459e555c4cc2d4b4202d232dd4b26 Mon Sep 17 00:00:00 2001
+From: Maximilian Luz <luzmaximilian@gmail.com>
+Date: Sun, 17 Jul 2022 14:07:35 +0200
+Subject: [PATCH] platform/surface: tabletsw: Fix __le32 integer access
+
+The sources.count field is a __le32 inside a packed struct. So use the
+proper functions to access it.
+
+Reported-by: kernel test robot <lkp@intel.com>
+Fixes: 9f794056db5b ("platform/surface: Add KIP/POS tablet-mode switch driver")
+Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220717120735.2052160-1-luzmaximilian@gmail.com
+Reviewed-by: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
+Patchset: surface-sam
+---
+ drivers/platform/surface/surface_aggregator_tabletsw.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/platform/surface/surface_aggregator_tabletsw.c b/drivers/platform/surface/surface_aggregator_tabletsw.c
+index 596ca6c80681..27d95a6a7851 100644
+--- a/drivers/platform/surface/surface_aggregator_tabletsw.c
++++ b/drivers/platform/surface/surface_aggregator_tabletsw.c
+@@ -410,7 +410,7 @@ static int ssam_pos_get_source(struct ssam_tablet_sw *sw, u32 *source_id)
+ if (status)
+ return status;
+
+- if (sources.count == 0) {
++ if (get_unaligned_le32(&sources.count) == 0) {
+ dev_err(&sw->sdev->dev, "no posture sources found\n");
+ return -ENODEV;
+ }
+@@ -422,7 +422,7 @@ static int ssam_pos_get_source(struct ssam_tablet_sw *sw, u32 *source_id)
+ * is a device that provides multiple sources, at which point we can
+ * then try to figure out how to handle them.
+ */
+- WARN_ON(sources.count > 1);
++ WARN_ON(get_unaligned_le32(&sources.count) > 1);
+
+ *source_id = get_unaligned_le32(&sources.id[0]);
+ return 0;
+--
+2.37.2
+
+From 3dfe5611833768dcceacd578f4c8a7e1efdc32e1 Mon Sep 17 00:00:00 2001
+From: Maximilian Luz <luzmaximilian@gmail.com>
+Date: Fri, 8 Jul 2022 03:34:44 +0200
+Subject: [PATCH] platform/surface: aggregator_registry: Add support for
+ Surface Laptop Go 2
+
+The Surface Laptop Go 2 seems to have the same SAM client devices as the
+Surface Laptop Go 1, so re-use its node group.
+
+Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Patchset: surface-sam
+---
+ drivers/platform/surface/surface_aggregator_registry.c | 3 +++
+ 1 file changed, 3 insertions(+)
+
+diff --git a/drivers/platform/surface/surface_aggregator_registry.c b/drivers/platform/surface/surface_aggregator_registry.c
+index d5655f6a4a41..93ab62eb393d 100644
+--- a/drivers/platform/surface/surface_aggregator_registry.c
++++ b/drivers/platform/surface/surface_aggregator_registry.c
+@@ -325,6 +325,9 @@ static const struct acpi_device_id ssam_platform_hub_match[] = {
+ /* Surface Laptop Go 1 */
+ { "MSHW0118", (unsigned long)ssam_node_group_slg1 },
+
++ /* Surface Laptop Go 2 */
++ { "MSHW0290", (unsigned long)ssam_node_group_slg1 },
++
+ /* Surface Laptop Studio */
+ { "MSHW0123", (unsigned long)ssam_node_group_sls },
+
+--
+2.37.2
+
+From 1135c744bf81e6b3528fcddf0b18fbc8353fe7ff Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 25 Jun 2022 20:42:00 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Rename HID device
@@ -6746,7 +7068,7 @@ Subject: [PATCH] platform/surface: aggregator_registry: Rename HID device
Rename HID device nodes based on their function. In particular, these
are nodes for firmware updates via the CFU mechanism (component firmware
-update), HID based sensors, and a USB-C USCI client.
+update), HID based sensors, and a USB-C UCSI client.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
Patchset: surface-sam
@@ -6755,7 +7077,7 @@ Patchset: surface-sam
1 file changed, 9 insertions(+), 9 deletions(-)
diff --git a/drivers/platform/surface/surface_aggregator_registry.c b/drivers/platform/surface/surface_aggregator_registry.c
-index d5655f6a4a41..b325fa0c5ee0 100644
+index 93ab62eb393d..7d82398f55b1 100644
--- a/drivers/platform/surface/surface_aggregator_registry.c
+++ b/drivers/platform/surface/surface_aggregator_registry.c
@@ -104,14 +104,14 @@ static const struct software_node ssam_node_hid_tid1_touchpad = {
@@ -6772,8 +7094,8 @@ index d5655f6a4a41..b325fa0c5ee0 100644
-/* HID device instance 7 (TID1, unknown HID device). */
-static const struct software_node ssam_node_hid_tid1_iid7 = {
-+/* HID device instance 7 (TID1, UCM USCI HID client). */
-+static const struct software_node ssam_node_hid_tid1_ucm_usci = {
++/* HID device instance 7 (TID1, UCM UCSI HID client). */
++static const struct software_node ssam_node_hid_tid1_ucm_ucsi = {
.name = "ssam:01:15:01:07:00",
.parent = &ssam_node_root,
};
@@ -6795,7 +7117,7 @@ index d5655f6a4a41..b325fa0c5ee0 100644
- &ssam_node_hid_tid1_iid6,
- &ssam_node_hid_tid1_iid7,
+ &ssam_node_hid_tid1_sensors,
-+ &ssam_node_hid_tid1_ucm_usci,
++ &ssam_node_hid_tid1_ucm_ucsi,
&ssam_node_hid_tid1_sysctrl,
NULL,
};
@@ -6811,7 +7133,7 @@ index d5655f6a4a41..b325fa0c5ee0 100644
--
2.37.2
-From 20db0502d55279d6b4cca93ebd7ff1b2920f320c Mon Sep 17 00:00:00 2001
+From c6b04410f5383e56f768071a02811eec38027af5 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 25 Jun 2022 20:52:47 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Rename HID device
@@ -6828,7 +7150,7 @@ Patchset: surface-sam
1 file changed, 18 insertions(+), 18 deletions(-)
diff --git a/drivers/platform/surface/surface_aggregator_registry.c b/drivers/platform/surface/surface_aggregator_registry.c
-index b325fa0c5ee0..3aa825b5aa26 100644
+index 7d82398f55b1..9970f89b1411 100644
--- a/drivers/platform/surface/surface_aggregator_registry.c
+++ b/drivers/platform/surface/surface_aggregator_registry.c
@@ -86,38 +86,38 @@ static const struct software_node ssam_node_bas_dtx = {
@@ -6867,10 +7189,10 @@ index b325fa0c5ee0..3aa825b5aa26 100644
.parent = &ssam_node_root,
};
--/* HID device instance 7 (TID1, UCM USCI HID client). */
--static const struct software_node ssam_node_hid_tid1_ucm_usci = {
-+/* HID device instance 7 (SAM, TID=1, UCM USCI HID client). */
-+static const struct software_node ssam_node_hid_sam_ucm_usci = {
+-/* HID device instance 7 (TID1, UCM UCSI HID client). */
+-static const struct software_node ssam_node_hid_tid1_ucm_ucsi = {
++/* HID device instance 7 (SAM, TID=1, UCM UCSI HID client). */
++static const struct software_node ssam_node_hid_sam_ucm_ucsi = {
.name = "ssam:01:15:01:07:00",
.parent = &ssam_node_root,
};
@@ -6890,13 +7212,13 @@ index b325fa0c5ee0..3aa825b5aa26 100644
- &ssam_node_hid_tid1_penstash,
- &ssam_node_hid_tid1_touchpad,
- &ssam_node_hid_tid1_sensors,
-- &ssam_node_hid_tid1_ucm_usci,
+- &ssam_node_hid_tid1_ucm_ucsi,
- &ssam_node_hid_tid1_sysctrl,
+ &ssam_node_hid_sam_keyboard,
+ &ssam_node_hid_sam_penstash,
+ &ssam_node_hid_sam_touchpad,
+ &ssam_node_hid_sam_sensors,
-+ &ssam_node_hid_sam_ucm_usci,
++ &ssam_node_hid_sam_ucm_ucsi,
+ &ssam_node_hid_sam_sysctrl,
NULL,
};
@@ -6904,13 +7226,13 @@ index b325fa0c5ee0..3aa825b5aa26 100644
--
2.37.2
-From 4680063aaad14e3083227e1e66d16f2c8c46da33 Mon Sep 17 00:00:00 2001
+From 9aaa3d4912f9796d3658a8f035a23848dba33178 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 25 Jun 2022 20:54:59 +0200
Subject: [PATCH] platform/surface: aggregator_registry: Add HID devices for
- sensors and USCI client to SP8
+ sensors and UCSI client to SP8
-Add software nodes for the HID sensor collection and the UCM USCI HID
+Add software nodes for the HID sensor collection and the UCM UCSI HID
client to the Surface Pro 8. In contrast to the type-cover devices,
these devices are directly attached to the SAM controller, without any
hub.
@@ -6925,7 +7247,7 @@ Patchset: surface-sam
1 file changed, 2 insertions(+)
diff --git a/drivers/platform/surface/surface_aggregator_registry.c b/drivers/platform/surface/surface_aggregator_registry.c
-index 3aa825b5aa26..4c2f9f789354 100644
+index 9970f89b1411..585911020cea 100644
--- a/drivers/platform/surface/surface_aggregator_registry.c
+++ b/drivers/platform/surface/surface_aggregator_registry.c
@@ -279,6 +279,8 @@ static const struct software_node *ssam_node_group_sp8[] = {
@@ -6933,46 +7255,14 @@ index 3aa825b5aa26..4c2f9f789354 100644
&ssam_node_hid_kip_touchpad,
&ssam_node_hid_kip_fwupd,
+ &ssam_node_hid_sam_sensors,
-+ &ssam_node_hid_sam_ucm_usci,
++ &ssam_node_hid_sam_ucm_ucsi,
NULL,
};
--
2.37.2
-From 72f14fa3dd5b2a5dd209a696ee3fb7562720a5d0 Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 8 Jul 2022 03:34:44 +0200
-Subject: [PATCH] platform/surface: aggregator_registry: Add support for
- Surface Laptop Go 2
-
-The Surface Laptop Go 2 seems to have the same SAM client devices as the
-Surface Laptop Go 1, so re-use its node group.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Patchset: surface-sam
----
- drivers/platform/surface/surface_aggregator_registry.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/drivers/platform/surface/surface_aggregator_registry.c b/drivers/platform/surface/surface_aggregator_registry.c
-index 4c2f9f789354..49426b6e6b19 100644
---- a/drivers/platform/surface/surface_aggregator_registry.c
-+++ b/drivers/platform/surface/surface_aggregator_registry.c
-@@ -327,6 +327,9 @@ static const struct acpi_device_id ssam_platform_hub_match[] = {
- /* Surface Laptop Go 1 */
- { "MSHW0118", (unsigned long)ssam_node_group_slg1 },
-
-+ /* Surface Laptop Go 2 */
-+ { "MSHW0290", (unsigned long)ssam_node_group_slg1 },
-+
- /* Surface Laptop Studio */
- { "MSHW0123", (unsigned long)ssam_node_group_sls },
-
---
-2.37.2
-
-From b64a10b0bee51c89d31ce74c19332da29a649593 Mon Sep 17 00:00:00 2001
+From 2db7d4411f43d57e45672872465d05b091af1ca4 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 25 Jul 2020 17:19:53 +0200
Subject: [PATCH] i2c: acpi: Implement RawBytes read access
@@ -7084,7 +7374,7 @@ index 08b561f0709d..d7c397bce0f0 100644
--
2.37.2
-From 3abe84a0aeaf48ba7989773d7174bf700b7079ac Mon Sep 17 00:00:00 2001
+From 1519f583848db6ea7fb0d648ef80c729760dd3f7 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Sat, 13 Feb 2021 16:41:18 +0100
Subject: [PATCH] platform/surface: Add driver for Surface Book 1 dGPU switch
@@ -7307,7 +7597,7 @@ index 000000000000..8b816ed8f35c
--
2.37.2
-From 35879d4ed707cf91c40eecfcb30609359af6c78e Mon Sep 17 00:00:00 2001
+From 12ca17de985a65027d9264486f2fec28cfbf039b Mon Sep 17 00:00:00 2001
From: Sachi King <nakato@nakato.io>
Date: Tue, 5 Oct 2021 00:05:09 +1100
Subject: [PATCH] Input: soc_button_array - support AMD variant Surface devices
@@ -7384,7 +7674,7 @@ index 480476121c01..36e1bf7b7a01 100644
--
2.37.2
-From 627721b4b779ab79f86fc305b9680bc8ae3258d6 Mon Sep 17 00:00:00 2001
+From 038c419cb0686e9bc79e0d7117e6c0ab620ed083 Mon Sep 17 00:00:00 2001
From: Sachi King <nakato@nakato.io>
Date: Tue, 5 Oct 2021 00:22:57 +1100
Subject: [PATCH] platform/surface: surfacepro3_button: don't load on amd
@@ -7456,7 +7746,7 @@ index 242fb690dcaf..30eea54dbb47 100644
--
2.37.2
-From 1129d8ed78f239a7d85929ae7c38f89ec51af8a1 Mon Sep 17 00:00:00 2001
+From 46cf30ad2214c8a50498d44c97fb0d98acdf31ed Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Jonas=20Dre=C3=9Fler?= <verdre@v0yd.nl>
Date: Thu, 5 Nov 2020 13:09:45 +0100
Subject: [PATCH] hid/multitouch: Turn off Type Cover keyboard backlight when
@@ -7492,7 +7782,7 @@ Patchset: surface-typecover
1 file changed, 98 insertions(+), 2 deletions(-)
diff --git a/drivers/hid/hid-multitouch.c b/drivers/hid/hid-multitouch.c
-index 6bb3890b0f2c..c28349e90156 100644
+index 2e72922e36f5..15f5f11c4b85 100644
--- a/drivers/hid/hid-multitouch.c
+++ b/drivers/hid/hid-multitouch.c
@@ -34,7 +34,10 @@
@@ -7539,7 +7829,7 @@ index 6bb3890b0f2c..c28349e90156 100644
};
static void mt_post_parse_default_settings(struct mt_device *td,
-@@ -211,6 +220,7 @@ static void mt_post_parse(struct mt_device *td, struct mt_application *app);
+@@ -212,6 +221,7 @@ static void mt_post_parse(struct mt_device *td, struct mt_application *app);
#define MT_CLS_GOOGLE 0x0111
#define MT_CLS_RAZER_BLADE_STEALTH 0x0112
#define MT_CLS_SMART_TECH 0x0113
@@ -7547,7 +7837,7 @@ index 6bb3890b0f2c..c28349e90156 100644
#define MT_DEFAULT_MAXCONTACT 10
#define MT_MAX_MAXCONTACT 250
-@@ -386,6 +396,16 @@ static const struct mt_class mt_classes[] = {
+@@ -396,6 +406,16 @@ static const struct mt_class mt_classes[] = {
MT_QUIRK_CONTACT_CNT_ACCURATE |
MT_QUIRK_SEPARATE_APP_REPORT,
},
@@ -7564,7 +7854,7 @@ index 6bb3890b0f2c..c28349e90156 100644
{ }
};
-@@ -1695,6 +1715,69 @@ static void mt_expired_timeout(struct timer_list *t)
+@@ -1706,6 +1726,69 @@ static void mt_expired_timeout(struct timer_list *t)
clear_bit(MT_IO_FLAGS_RUNNING, &td->mt_io_flags);
}
@@ -7634,7 +7924,7 @@ index 6bb3890b0f2c..c28349e90156 100644
static int mt_probe(struct hid_device *hdev, const struct hid_device_id *id)
{
int ret, i;
-@@ -1718,6 +1801,9 @@ static int mt_probe(struct hid_device *hdev, const struct hid_device_id *id)
+@@ -1729,6 +1812,9 @@ static int mt_probe(struct hid_device *hdev, const struct hid_device_id *id)
td->inputmode_value = MT_INPUTMODE_TOUCHSCREEN;
hid_set_drvdata(hdev, td);
@@ -7644,7 +7934,7 @@ index 6bb3890b0f2c..c28349e90156 100644
INIT_LIST_HEAD(&td->applications);
INIT_LIST_HEAD(&td->reports);
-@@ -1747,15 +1833,19 @@ static int mt_probe(struct hid_device *hdev, const struct hid_device_id *id)
+@@ -1758,15 +1844,19 @@ static int mt_probe(struct hid_device *hdev, const struct hid_device_id *id)
timer_setup(&td->release_timer, mt_expired_timeout, 0);
ret = hid_parse(hdev);
@@ -7666,7 +7956,7 @@ index 6bb3890b0f2c..c28349e90156 100644
ret = sysfs_create_group(&hdev->dev.kobj, &mt_attribute_group);
if (ret)
-@@ -1807,6 +1897,7 @@ static void mt_remove(struct hid_device *hdev)
+@@ -1818,6 +1908,7 @@ static void mt_remove(struct hid_device *hdev)
{
struct mt_device *td = hid_get_drvdata(hdev);
@@ -7674,7 +7964,7 @@ index 6bb3890b0f2c..c28349e90156 100644
del_timer_sync(&td->release_timer);
sysfs_remove_group(&hdev->dev.kobj, &mt_attribute_group);
-@@ -2180,6 +2271,11 @@ static const struct hid_device_id mt_devices[] = {
+@@ -2191,6 +2282,11 @@ static const struct hid_device_id mt_devices[] = {
MT_USB_DEVICE(USB_VENDOR_ID_XIROKU,
USB_DEVICE_ID_XIROKU_CSR2) },
@@ -7689,7 +7979,7 @@ index 6bb3890b0f2c..c28349e90156 100644
--
2.37.2
-From 2efbc56c3ce4cd31a9ca25abd8ccb7de01c16616 Mon Sep 17 00:00:00 2001
+From 61e311a6ce7fc4c4005130e4b3cce203f7ded406 Mon Sep 17 00:00:00 2001
From: PJungkamp <p.jungkamp@gmail.com>
Date: Fri, 25 Feb 2022 12:04:25 +0100
Subject: [PATCH] hid/multitouch: Add support for surface pro type cover tablet
@@ -7718,7 +8008,7 @@ Patchset: surface-typecover
1 file changed, 122 insertions(+), 26 deletions(-)
diff --git a/drivers/hid/hid-multitouch.c b/drivers/hid/hid-multitouch.c
-index c28349e90156..61142639be26 100644
+index 15f5f11c4b85..69202575ce19 100644
--- a/drivers/hid/hid-multitouch.c
+++ b/drivers/hid/hid-multitouch.c
@@ -76,6 +76,7 @@ MODULE_LICENSE("GPL");
@@ -7738,7 +8028,7 @@ index c28349e90156..61142639be26 100644
enum latency_mode {
HID_LATENCY_NORMAL = 0,
-@@ -398,6 +401,7 @@ static const struct mt_class mt_classes[] = {
+@@ -408,6 +411,7 @@ static const struct mt_class mt_classes[] = {
},
{ .name = MT_CLS_WIN_8_MS_SURFACE_TYPE_COVER,
.quirks = MT_QUIRK_HAS_TYPE_COVER_BACKLIGHT |
@@ -7746,7 +8036,7 @@ index c28349e90156..61142639be26 100644
MT_QUIRK_ALWAYS_VALID |
MT_QUIRK_IGNORE_DUPLICATES |
MT_QUIRK_HOVERING |
-@@ -1357,6 +1361,9 @@ static int mt_input_mapping(struct hid_device *hdev, struct hid_input *hi,
+@@ -1368,6 +1372,9 @@ static int mt_input_mapping(struct hid_device *hdev, struct hid_input *hi,
field->application != HID_CP_CONSUMER_CONTROL &&
field->application != HID_GD_WIRELESS_RADIO_CTLS &&
field->application != HID_GD_SYSTEM_MULTIAXIS &&
@@ -7756,7 +8046,7 @@ index c28349e90156..61142639be26 100644
!(field->application == HID_VD_ASUS_CUSTOM_MEDIA_KEYS &&
application->quirks & MT_QUIRK_ASUS_CUSTOM_UP))
return -1;
-@@ -1384,6 +1391,21 @@ static int mt_input_mapping(struct hid_device *hdev, struct hid_input *hi,
+@@ -1395,6 +1402,21 @@ static int mt_input_mapping(struct hid_device *hdev, struct hid_input *hi,
return 1;
}
@@ -7778,7 +8068,7 @@ index c28349e90156..61142639be26 100644
if (rdata->is_mt_collection)
return mt_touch_input_mapping(hdev, hi, field, usage, bit, max,
application);
-@@ -1405,6 +1427,7 @@ static int mt_input_mapped(struct hid_device *hdev, struct hid_input *hi,
+@@ -1416,6 +1438,7 @@ static int mt_input_mapped(struct hid_device *hdev, struct hid_input *hi,
{
struct mt_device *td = hid_get_drvdata(hdev);
struct mt_report_data *rdata;
@@ -7786,7 +8076,7 @@ index c28349e90156..61142639be26 100644
rdata = mt_find_report_data(td, field->report);
if (rdata && rdata->is_mt_collection) {
-@@ -1412,6 +1435,19 @@ static int mt_input_mapped(struct hid_device *hdev, struct hid_input *hi,
+@@ -1423,6 +1446,19 @@ static int mt_input_mapped(struct hid_device *hdev, struct hid_input *hi,
return -1;
}
@@ -7806,7 +8096,7 @@ index c28349e90156..61142639be26 100644
/* let hid-core decide for the others */
return 0;
}
-@@ -1421,11 +1457,21 @@ static int mt_event(struct hid_device *hid, struct hid_field *field,
+@@ -1432,11 +1468,21 @@ static int mt_event(struct hid_device *hid, struct hid_field *field,
{
struct mt_device *td = hid_get_drvdata(hid);
struct mt_report_data *rdata;
@@ -7828,7 +8118,7 @@ index c28349e90156..61142639be26 100644
return 0;
}
-@@ -1578,6 +1624,42 @@ static void mt_post_parse(struct mt_device *td, struct mt_application *app)
+@@ -1589,6 +1635,42 @@ static void mt_post_parse(struct mt_device *td, struct mt_application *app)
app->quirks &= ~MT_QUIRK_CONTACT_CNT_ACCURATE;
}
@@ -7871,7 +8161,7 @@ index c28349e90156..61142639be26 100644
static int mt_input_configured(struct hid_device *hdev, struct hid_input *hi)
{
struct mt_device *td = hid_get_drvdata(hdev);
-@@ -1627,6 +1709,13 @@ static int mt_input_configured(struct hid_device *hdev, struct hid_input *hi)
+@@ -1638,6 +1720,13 @@ static int mt_input_configured(struct hid_device *hdev, struct hid_input *hi)
/* force BTN_STYLUS to allow tablet matching in udev */
__set_bit(BTN_STYLUS, hi->input->keybit);
break;
@@ -7885,7 +8175,7 @@ index c28349e90156..61142639be26 100644
default:
suffix = "UNKNOWN";
break;
-@@ -1715,30 +1804,6 @@ static void mt_expired_timeout(struct timer_list *t)
+@@ -1726,30 +1815,6 @@ static void mt_expired_timeout(struct timer_list *t)
clear_bit(MT_IO_FLAGS_RUNNING, &td->mt_io_flags);
}
@@ -7916,7 +8206,7 @@ index c28349e90156..61142639be26 100644
static void update_keyboard_backlight(struct hid_device *hdev, bool enabled)
{
struct usb_device *udev = hid_to_usb_dev(hdev);
-@@ -1747,8 +1812,9 @@ static void update_keyboard_backlight(struct hid_device *hdev, bool enabled)
+@@ -1758,8 +1823,9 @@ static void update_keyboard_backlight(struct hid_device *hdev, bool enabled)
/* Wake up the device in case it's already suspended */
pm_runtime_get_sync(&udev->dev);
@@ -7928,7 +8218,7 @@ index c28349e90156..61142639be26 100644
hid_err(hdev, "couldn't find backlight field\n");
goto out;
}
-@@ -1874,13 +1940,24 @@ static int mt_suspend(struct hid_device *hdev, pm_message_t state)
+@@ -1885,13 +1951,24 @@ static int mt_suspend(struct hid_device *hdev, pm_message_t state)
static int mt_reset_resume(struct hid_device *hdev)
{
@@ -7953,7 +8243,7 @@ index c28349e90156..61142639be26 100644
/* Some Elan legacy devices require SET_IDLE to be set on resume.
* It should be safe to send it to other devices too.
* Tested on 3M, Stantum, Cypress, Zytronic, eGalax, and Elan panels. */
-@@ -1889,6 +1966,10 @@ static int mt_resume(struct hid_device *hdev)
+@@ -1900,6 +1977,10 @@ static int mt_resume(struct hid_device *hdev)
mt_set_modes(hdev, HID_LATENCY_NORMAL, true, true);
@@ -7964,7 +8254,7 @@ index c28349e90156..61142639be26 100644
return 0;
}
#endif
-@@ -1896,6 +1977,21 @@ static int mt_resume(struct hid_device *hdev)
+@@ -1907,6 +1988,21 @@ static int mt_resume(struct hid_device *hdev)
static void mt_remove(struct hid_device *hdev)
{
struct mt_device *td = hid_get_drvdata(hdev);
@@ -7989,92 +8279,9 @@ index c28349e90156..61142639be26 100644
--
2.37.2
-From 731a5eb141f0f579b74a9b0fe23b4af987c77a0b Mon Sep 17 00:00:00 2001
-From: Werner Sembach <wse@tuxedocomputers.com>
-Date: Wed, 27 Apr 2022 17:40:53 +0200
-Subject: [PATCH] ACPI: battery: Make "not-charging" the default on no charging
- or full info
-
-When the battery is neither charging or discharging and is not full,
-"not-charging" is a useful status description for the case in general.
-Currently this state is set as "unknown" by default, expect when this is
-explicitly replaced with "not-charging" on a per device or per vendor
-basis.
-
-A lot of devices have this state without a BIOS specification available
-explicitly describing it. e.g. some current Clevo barebones have a BIOS
-setting to stop charging at a user defined battery level.
-
-Signed-off-by: Werner Sembach <wse@tuxedocomputers.com>
-Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
-Patchset: surface-battery
----
- drivers/acpi/battery.c | 24 +-----------------------
- 1 file changed, 1 insertion(+), 23 deletions(-)
-
-diff --git a/drivers/acpi/battery.c b/drivers/acpi/battery.c
-index dc208f5f5a1f..306513fec1e1 100644
---- a/drivers/acpi/battery.c
-+++ b/drivers/acpi/battery.c
-@@ -52,7 +52,6 @@ static bool battery_driver_registered;
- static int battery_bix_broken_package;
- static int battery_notification_delay_ms;
- static int battery_ac_is_broken;
--static int battery_quirk_notcharging;
- static unsigned int cache_time = 1000;
- module_param(cache_time, uint, 0644);
- MODULE_PARM_DESC(cache_time, "cache time in milliseconds");
-@@ -216,10 +215,8 @@ static int acpi_battery_get_property(struct power_supply *psy,
- val->intval = POWER_SUPPLY_STATUS_CHARGING;
- else if (acpi_battery_is_charged(battery))
- val->intval = POWER_SUPPLY_STATUS_FULL;
-- else if (battery_quirk_notcharging)
-- val->intval = POWER_SUPPLY_STATUS_NOT_CHARGING;
- else
-- val->intval = POWER_SUPPLY_STATUS_UNKNOWN;
-+ val->intval = POWER_SUPPLY_STATUS_NOT_CHARGING;
- break;
- case POWER_SUPPLY_PROP_PRESENT:
- val->intval = acpi_battery_present(battery);
-@@ -1105,12 +1102,6 @@ battery_ac_is_broken_quirk(const struct dmi_system_id *d)
- return 0;
- }
-
--static int __init battery_quirk_not_charging(const struct dmi_system_id *d)
--{
-- battery_quirk_notcharging = 1;
-- return 0;
--}
--
- static const struct dmi_system_id bat_dmi_table[] __initconst = {
- {
- /* NEC LZ750/LS */
-@@ -1139,19 +1130,6 @@ static const struct dmi_system_id bat_dmi_table[] __initconst = {
- DMI_MATCH(DMI_BIOS_DATE, "08/22/2014"),
- },
- },
-- {
-- /*
-- * On Lenovo ThinkPads the BIOS specification defines
-- * a state when the bits for charging and discharging
-- * are both set to 0. That state is "Not Charging".
-- */
-- .callback = battery_quirk_not_charging,
-- .ident = "Lenovo ThinkPad",
-- .matches = {
-- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
-- DMI_MATCH(DMI_PRODUCT_VERSION, "ThinkPad"),
-- },
-- },
- {
- /* Microsoft Surface Go 3 */
- .callback = battery_notification_delay_quirk,
---
-2.37.2
-
-From 21c2c2cd1985f6050f652a36f6025cc64fc2e7a7 Mon Sep 17 00:00:00 2001
+From a5bfc31f5a78d54ef1aad12ef12ec65242e539a4 Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Thu, 21 Jul 2022 02:15:50 +0200
+Date: Thu, 21 Jul 2022 14:11:20 +0200
Subject: [PATCH] platform/surface: gpe: Add support for 13" Intel version of
Surface Laptop 4
@@ -8082,6 +8289,8 @@ The 13" Intel version of the Surface Laptop 4 uses the same GPE as the
Surface Laptop Studio for wakeups via the lid. Set it up accordingly.
Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Link: https://lore.kernel.org/r/20220721121120.2002430-1-luzmaximilian@gmail.com
+Signed-off-by: Hans de Goede <hdegoede@redhat.com>
Patchset: surface-gpe
---
drivers/platform/surface/surface_gpe.c | 12 ++++++++++++
@@ -8113,7 +8322,7 @@ index 27365cbe1ee9..c219b840d491 100644
--
2.37.2
-From 5271cb0a99d23130806f0a4bd2b5440023163a62 Mon Sep 17 00:00:00 2001
+From 0a3646496fbd99f59d21a0f4624b9bed7c4579ce Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Sun, 10 Oct 2021 20:56:57 +0200
Subject: [PATCH] ACPI: delay enumeration of devices with a _DEP pointing to an
@@ -8189,7 +8398,7 @@ index 762b61f67e6c..2c0f39a7f2a1 100644
--
2.37.2
-From 6596a99eddeeaa1167b7c3363036701cb5b0427c Mon Sep 17 00:00:00 2001
+From 04d11d2e49fd47c81ae37ee09acdbf2e485c0660 Mon Sep 17 00:00:00 2001
From: zouxiaoh <xiaohong.zou@intel.com>
Date: Fri, 25 Jun 2021 08:52:59 +0800
Subject: [PATCH] iommu: intel-ipu: use IOMMU passthrough mode for Intel IPUs
@@ -8215,7 +8424,7 @@ Patchset: cameras
1 file changed, 30 insertions(+)
diff --git a/drivers/iommu/intel/iommu.c b/drivers/iommu/intel/iommu.c
-index 7f3699e19270..0ee615daadeb 100644
+index 825b524e81f3..095d566c058f 100644
--- a/drivers/iommu/intel/iommu.c
+++ b/drivers/iommu/intel/iommu.c
@@ -37,6 +37,12 @@
@@ -8246,7 +8455,7 @@ index 7f3699e19270..0ee615daadeb 100644
#define IDENTMAP_IPTS 16
int intel_iommu_gfx_mapped;
-@@ -2705,6 +2713,9 @@ static int device_def_domain_type(struct device *dev)
+@@ -2664,6 +2672,9 @@ static int device_def_domain_type(struct device *dev)
if ((iommu_identity_mapping & IDENTMAP_GFX) && IS_GFX_DEVICE(pdev))
return IOMMU_DOMAIN_IDENTITY;
@@ -8256,7 +8465,7 @@ index 7f3699e19270..0ee615daadeb 100644
if ((iommu_identity_mapping & IDENTMAP_IPTS) && IS_IPTS(pdev))
return IOMMU_DOMAIN_IDENTITY;
}
-@@ -3143,6 +3154,9 @@ static int __init init_dmars(void)
+@@ -3102,6 +3113,9 @@ static int __init init_dmars(void)
if (!dmar_map_gfx)
iommu_identity_mapping |= IDENTMAP_GFX;
@@ -8266,7 +8475,7 @@ index 7f3699e19270..0ee615daadeb 100644
if (!dmar_map_ipts)
iommu_identity_mapping |= IDENTMAP_IPTS;
-@@ -4917,6 +4931,18 @@ static void quirk_iommu_igfx(struct pci_dev *dev)
+@@ -4933,6 +4947,18 @@ static void quirk_iommu_igfx(struct pci_dev *dev)
dmar_map_gfx = 0;
}
@@ -8285,7 +8494,7 @@ index 7f3699e19270..0ee615daadeb 100644
static void quirk_iommu_ipts(struct pci_dev *dev)
{
if (!IS_IPTS(dev))
-@@ -4928,6 +4954,7 @@ static void quirk_iommu_ipts(struct pci_dev *dev)
+@@ -4944,6 +4970,7 @@ static void quirk_iommu_ipts(struct pci_dev *dev)
pci_info(dev, "Passthrough IOMMU for IPTS\n");
dmar_map_ipts = 0;
}
@@ -8293,7 +8502,7 @@ index 7f3699e19270..0ee615daadeb 100644
/* G4x/GM45 integrated gfx dmar support is totally busted. */
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2a40, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e00, quirk_iommu_igfx);
-@@ -4963,6 +4990,9 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1632, quirk_iommu_igfx);
+@@ -4979,6 +5006,9 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x1632, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x163A, quirk_iommu_igfx);
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x163D, quirk_iommu_igfx);
@@ -8306,7 +8515,7 @@ index 7f3699e19270..0ee615daadeb 100644
--
2.37.2
-From c6e12368fc3a4610a28f66c3f6b6ba896df7bda4 Mon Sep 17 00:00:00 2001
+From 9b1976c703584ca8302935993890825ae565253f Mon Sep 17 00:00:00 2001
From: Daniel Scally <djrscally@gmail.com>
Date: Sun, 10 Oct 2021 20:57:02 +0200
Subject: [PATCH] platform/x86: int3472: Enable I2c daisy chain
@@ -8343,7 +8552,7 @@ index 22f61b47f9e5..e1de1ff40bba 100644
--
2.37.2
-From 03bc16d2ed07c397a051ee0f08058517e3c7e59a Mon Sep 17 00:00:00 2001
+From 5417703cd0d0c25b77ff62175cfa9f43d92aa10c Mon Sep 17 00:00:00 2001
From: Daniel Scally <djrscally@gmail.com>
Date: Thu, 28 Oct 2021 21:55:16 +0100
Subject: [PATCH] media: i2c: Add driver for DW9719 VCM
@@ -8362,10 +8571,10 @@ Patchset: cameras
create mode 100644 drivers/media/i2c/dw9719.c
diff --git a/MAINTAINERS b/MAINTAINERS
-index f96b3dba903a..03452d847a52 100644
+index 6772c9d0eccc..a639e7ff0402 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
-@@ -6002,6 +6002,13 @@ T: git git://linuxtv.org/media_tree.git
+@@ -6163,6 +6163,13 @@ T: git git://linuxtv.org/media_tree.git
F: Documentation/devicetree/bindings/media/i2c/dongwoon,dw9714.txt
F: drivers/media/i2c/dw9714.c
@@ -8849,360 +9058,7 @@ index 000000000000..8451c75b696b
--
2.37.2
-From 8792b2fe58ecf2b5a4d7195d7846dac21a740c9c Mon Sep 17 00:00:00 2001
-From: Maximilian Luz <luzmaximilian@gmail.com>
-Date: Fri, 15 Jul 2022 23:48:00 +0200
-Subject: [PATCH] drivers/media/i2c: Fix DW9719 dependencies
-
-It should depend on VIDEO_DEV instead of VIDEO_V4L2.
-
-Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
-Patchset: cameras
----
- drivers/media/i2c/Kconfig | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/media/i2c/Kconfig b/drivers/media/i2c/Kconfig
-index 5c245f642ae3..50ea62e63784 100644
---- a/drivers/media/i2c/Kconfig
-+++ b/drivers/media/i2c/Kconfig
-@@ -808,7 +808,7 @@ config VIDEO_DW9714
-
- config VIDEO_DW9719
- tristate "DW9719 lens voice coil support"
-- depends on I2C && VIDEO_V4L2
-+ depends on I2C && VIDEO_DEV
- select MEDIA_CONTROLLER
- select VIDEO_V4L2_SUBDEV_API
- select V4L2_ASYNC
---
-2.37.2
-
-From 498ae9f4a0e000ab0ee3eb140466f54d22ebbbac Mon Sep 17 00:00:00 2001
-From: Daniel Scally <djrscally@gmail.com>
-Date: Mon, 13 Dec 2021 22:38:17 +0000
-Subject: [PATCH] media: entity: Skip non-data links in graph iteration
-
-When iterating over the media graph, don't follow links that are not
-data links.
-
-Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
-Signed-off-by: Daniel Scally <djrscally@gmail.com>
-Patchset: cameras
----
- drivers/media/mc/mc-entity.c | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/drivers/media/mc/mc-entity.c b/drivers/media/mc/mc-entity.c
-index 8ab0913d8d82..a8631f74dcee 100644
---- a/drivers/media/mc/mc-entity.c
-+++ b/drivers/media/mc/mc-entity.c
-@@ -295,6 +295,12 @@ static void media_graph_walk_iter(struct media_graph *graph)
-
- link = list_entry(link_top(graph), typeof(*link), list);
-
-+ /* If the link is not a data link, don't follow it */
-+ if ((link->flags & MEDIA_LNK_FL_LINK_TYPE) != MEDIA_LNK_FL_DATA_LINK) {
-+ link_top(graph) = link_top(graph)->next;
-+ return;
-+ }
-+
- /* The link is not enabled so we do not follow. */
- if (!(link->flags & MEDIA_LNK_FL_ENABLED)) {
- link_top(graph) = link_top(graph)->next;
---
-2.37.2
-
-From ab99732bedda2cd5e8c97c22b682fb95f3e1dc4a Mon Sep 17 00:00:00 2001
-From: Daniel Scally <djrscally@gmail.com>
-Date: Mon, 13 Dec 2021 22:53:09 +0000
-Subject: [PATCH] media: media.h: Add new media link type
-
-To describe in the kernel the connection between devices and their
-supporting peripherals (for example, a camera sensor and the vcm
-driving the focusing lens for it), add a new type of media link
-to introduce the concept of these ancillary links.
-
-Add some elements to the uAPI documentation to explain the new link
-type, their purpose and some aspects of their current implementation.
-
-Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
-Signed-off-by: Daniel Scally <djrscally@gmail.com>
-Patchset: cameras
----
- .../media/mediactl/media-controller-model.rst | 6 ++++++
- .../media/mediactl/media-types.rst | 17 ++++++++++++-----
- include/uapi/linux/media.h | 1 +
- 3 files changed, 19 insertions(+), 5 deletions(-)
-
-diff --git a/Documentation/userspace-api/media/mediactl/media-controller-model.rst b/Documentation/userspace-api/media/mediactl/media-controller-model.rst
-index 222cb99debb5..78bfdfb2a322 100644
---- a/Documentation/userspace-api/media/mediactl/media-controller-model.rst
-+++ b/Documentation/userspace-api/media/mediactl/media-controller-model.rst
-@@ -33,3 +33,9 @@ are:
-
- - An **interface link** is a point-to-point bidirectional control
- connection between a Linux Kernel interface and an entity.
-+
-+- An **ancillary link** is a point-to-point connection denoting that two
-+ entities form a single logical unit. For example this could represent the
-+ fact that a particular camera sensor and lens controller form a single
-+ physical module, meaning this lens controller drives the lens for this
-+ camera sensor.
-\ No newline at end of file
-diff --git a/Documentation/userspace-api/media/mediactl/media-types.rst b/Documentation/userspace-api/media/mediactl/media-types.rst
-index 0a26397bd01d..60747251d409 100644
---- a/Documentation/userspace-api/media/mediactl/media-types.rst
-+++ b/Documentation/userspace-api/media/mediactl/media-types.rst
-@@ -412,14 +412,21 @@ must be set for every pad.
- is set by drivers and is read-only for applications.
-
- * - ``MEDIA_LNK_FL_LINK_TYPE``
-- - This is a bitmask that defines the type of the link. Currently,
-- two types of links are supported:
-+ - This is a bitmask that defines the type of the link. The following
-+ link types are currently supported:
-
- .. _MEDIA-LNK-FL-DATA-LINK:
-
-- ``MEDIA_LNK_FL_DATA_LINK`` if the link is between two pads
-+ ``MEDIA_LNK_FL_DATA_LINK`` for links that represent a data connection
-+ between two pads.
-
- .. _MEDIA-LNK-FL-INTERFACE-LINK:
-
-- ``MEDIA_LNK_FL_INTERFACE_LINK`` if the link is between an
-- interface and an entity
-+ ``MEDIA_LNK_FL_INTERFACE_LINK`` for links that associate an entity to its
-+ interface.
-+
-+ .. _MEDIA-LNK-FL-ANCILLARY-LINK:
-+
-+ ``MEDIA_LNK_FL_ANCILLARY_LINK`` for links that represent a physical
-+ relationship between two entities. The link may or may not be ummutable, so
-+ applications must not assume either case.
-\ No newline at end of file
-diff --git a/include/uapi/linux/media.h b/include/uapi/linux/media.h
-index 200fa8462b90..afbae7213d35 100644
---- a/include/uapi/linux/media.h
-+++ b/include/uapi/linux/media.h
-@@ -226,6 +226,7 @@ struct media_pad_desc {
- #define MEDIA_LNK_FL_LINK_TYPE (0xf << 28)
- # define MEDIA_LNK_FL_DATA_LINK (0 << 28)
- # define MEDIA_LNK_FL_INTERFACE_LINK (1 << 28)
-+# define MEDIA_LNK_FL_ANCILLARY_LINK (2 << 28)
-
- struct media_link_desc {
- struct media_pad_desc source;
---
-2.37.2
-
-From 512b2e9c2dddd2924c95d5d9548ca89db1edefd1 Mon Sep 17 00:00:00 2001
-From: Daniel Scally <djrscally@gmail.com>
-Date: Mon, 13 Dec 2021 22:36:31 +0000
-Subject: [PATCH] media: entity: Add link_type_name() helper
-
-Now we have three types of media link, printing the right name during
-debug output is slightly more complicated. Add a helper function to
-make it easier.
-
-Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
-Signed-off-by: Daniel Scally <djrscally@gmail.com>
-Patchset: cameras
----
- drivers/media/mc/mc-entity.c | 18 +++++++++++++++---
- 1 file changed, 15 insertions(+), 3 deletions(-)
-
-diff --git a/drivers/media/mc/mc-entity.c b/drivers/media/mc/mc-entity.c
-index a8631f74dcee..4bd80ce1a33d 100644
---- a/drivers/media/mc/mc-entity.c
-+++ b/drivers/media/mc/mc-entity.c
-@@ -44,6 +44,20 @@ static inline const char *intf_type(struct media_interface *intf)
- }
- };
-
-+static inline const char *link_type_name(struct media_link *link)
-+{
-+ switch (link->flags & MEDIA_LNK_FL_LINK_TYPE) {
-+ case MEDIA_LNK_FL_DATA_LINK:
-+ return "data";
-+ case MEDIA_LNK_FL_INTERFACE_LINK:
-+ return "interface";
-+ case MEDIA_LNK_FL_ANCILLARY_LINK:
-+ return "ancillary";
-+ default:
-+ return "unknown";
-+ }
-+}
-+
- __must_check int __media_entity_enum_init(struct media_entity_enum *ent_enum,
- int idx_max)
- {
-@@ -89,9 +103,7 @@ static void dev_dbg_obj(const char *event_name, struct media_gobj *gobj)
-
- dev_dbg(gobj->mdev->dev,
- "%s id %u: %s link id %u ==> id %u\n",
-- event_name, media_id(gobj),
-- media_type(link->gobj0) == MEDIA_GRAPH_PAD ?
-- "data" : "interface",
-+ event_name, media_id(gobj), link_type_name(link),
- media_id(link->gobj0),
- media_id(link->gobj1));
- break;
---
-2.37.2
-
-From ab787dfcd33ab0d1d1bc9c8faaf7b3a4b9a9c2cc Mon Sep 17 00:00:00 2001
-From: Daniel Scally <djrscally@gmail.com>
-Date: Mon, 13 Dec 2021 22:54:10 +0000
-Subject: [PATCH] media: entity: Add support for ancillary links
-
-Add functions to create ancillary links, so that they don't need to
-be manually created by users.
-
-Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
-Signed-off-by: Daniel Scally <djrscally@gmail.com>
-Patchset: cameras
----
- drivers/media/mc/mc-entity.c | 22 ++++++++++++++++++++++
- include/media/media-entity.h | 19 +++++++++++++++++++
- 2 files changed, 41 insertions(+)
-
-diff --git a/drivers/media/mc/mc-entity.c b/drivers/media/mc/mc-entity.c
-index 4bd80ce1a33d..1ff60d411ea9 100644
---- a/drivers/media/mc/mc-entity.c
-+++ b/drivers/media/mc/mc-entity.c
-@@ -1025,3 +1025,25 @@ void media_remove_intf_links(struct media_interface *intf)
- mutex_unlock(&mdev->graph_mutex);
- }
- EXPORT_SYMBOL_GPL(media_remove_intf_links);
-+
-+struct media_link *media_create_ancillary_link(struct media_entity *primary,
-+ struct media_entity *ancillary)
-+{
-+ struct media_link *link;
-+
-+ link = media_add_link(&primary->links);
-+ if (!link)
-+ return ERR_PTR(-ENOMEM);
-+
-+ link->gobj0 = &primary->graph_obj;
-+ link->gobj1 = &ancillary->graph_obj;
-+ link->flags = MEDIA_LNK_FL_IMMUTABLE | MEDIA_LNK_FL_ENABLED |
-+ MEDIA_LNK_FL_ANCILLARY_LINK;
-+
-+ /* Initialize graph object embedded in the new link */
-+ media_gobj_create(primary->graph_obj.mdev, MEDIA_GRAPH_LINK,
-+ &link->graph_obj);
-+
-+ return link;
-+}
-+EXPORT_SYMBOL_GPL(media_create_ancillary_link);
-diff --git a/include/media/media-entity.h b/include/media/media-entity.h
-index 742918962d46..1d13b8939a11 100644
---- a/include/media/media-entity.h
-+++ b/include/media/media-entity.h
-@@ -1121,4 +1121,23 @@ void media_remove_intf_links(struct media_interface *intf);
- (((entity)->ops && (entity)->ops->operation) ? \
- (entity)->ops->operation((entity) , ##args) : -ENOIOCTLCMD)
-
-+/**
-+ * media_create_ancillary_link() - create an ancillary link between two
-+ * instances of &media_entity
-+ *
-+ * @primary: pointer to the primary &media_entity
-+ * @ancillary: pointer to the ancillary &media_entity
-+ *
-+ * Create an ancillary link between two entities, indicating that they
-+ * represent two connected pieces of hardware that form a single logical unit.
-+ * A typical example is a camera lens controller being linked to the sensor that
-+ * it is supporting.
-+ *
-+ * The function sets both MEDIA_LNK_FL_ENABLED and MEDIA_LNK_FL_IMMUTABLE for
-+ * the new link.
-+ */
-+struct media_link *
-+media_create_ancillary_link(struct media_entity *primary,
-+ struct media_entity *ancillary);
-+
- #endif
---
-2.37.2
-
-From ddc66e6de51574fb41902754928996c210710a0e Mon Sep 17 00:00:00 2001
-From: Daniel Scally <djrscally@gmail.com>
-Date: Fri, 26 Nov 2021 22:55:50 +0000
-Subject: [PATCH] media: v4l2-async: Create links during
- v4l2_async_match_notify()
-
-Upon an async fwnode match, there's some typical behaviour that the
-notifier and matching subdev will want to do. For example, a notifier
-representing a sensor matching to an async subdev representing its
-VCM will want to create an ancillary link to expose that relationship
-to userspace.
-
-To avoid lots of code in individual drivers, try to build these links
-within v4l2 core.
-
-Signed-off-by: Daniel Scally <djrscally@gmail.com>
-Patchset: cameras
----
- drivers/media/v4l2-core/v4l2-async.c | 31 ++++++++++++++++++++++++++++
- 1 file changed, 31 insertions(+)
-
-diff --git a/drivers/media/v4l2-core/v4l2-async.c b/drivers/media/v4l2-core/v4l2-async.c
-index 0404267f1ae4..436bd6900fd8 100644
---- a/drivers/media/v4l2-core/v4l2-async.c
-+++ b/drivers/media/v4l2-core/v4l2-async.c
-@@ -275,6 +275,24 @@ v4l2_async_nf_try_complete(struct v4l2_async_notifier *notifier)
- static int
- v4l2_async_nf_try_all_subdevs(struct v4l2_async_notifier *notifier);
-
-+static int v4l2_async_create_ancillary_links(struct v4l2_async_notifier *n,
-+ struct v4l2_subdev *sd)
-+{
-+ struct media_link *link = NULL;
-+
-+#if IS_ENABLED(CONFIG_MEDIA_CONTROLLER)
-+
-+ if (sd->entity.function != MEDIA_ENT_F_LENS &&
-+ sd->entity.function != MEDIA_ENT_F_FLASH)
-+ return 0;
-+
-+ link = media_create_ancillary_link(&n->sd->entity, &sd->entity);
-+
-+#endif
-+
-+ return IS_ERR(link) ? PTR_ERR(link) : 0;
-+}
-+
- static int v4l2_async_match_notify(struct v4l2_async_notifier *notifier,
- struct v4l2_device *v4l2_dev,
- struct v4l2_subdev *sd,
-@@ -293,6 +311,19 @@ static int v4l2_async_match_notify(struct v4l2_async_notifier *notifier,
- return ret;
- }
-
-+ /*
-+ * Depending of the function of the entities involved, we may want to
-+ * create links between them (for example between a sensor and its lens
-+ * or between a sensor's source pad and the connected device's sink
-+ * pad).
-+ */
-+ ret = v4l2_async_create_ancillary_links(notifier, sd);
-+ if (ret) {
-+ v4l2_async_nf_call_unbind(notifier, sd, asd);
-+ v4l2_device_unregister_subdev(sd);
-+ return ret;
-+ }
-+
- /* Remove from the waiting list */
- list_del(&asd->list);
- sd->asd = asd;
---
-2.37.2
-
-From 9265a11f92a688baa1f820936e217bc8490c57c3 Mon Sep 17 00:00:00 2001
+From b4539e8c7d09c19dac7d6622a3c31e4ee368b10f Mon Sep 17 00:00:00 2001
From: Daniel Scally <djrscally@gmail.com>
Date: Wed, 4 May 2022 23:21:45 +0100
Subject: [PATCH] media: ipu3-cio2: Move functionality from .complete() to
@@ -9221,10 +9077,10 @@ Patchset: cameras
1 file changed, 23 insertions(+), 42 deletions(-)
diff --git a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-index 0e9b0503b62a..50682a7b2a07 100644
+index dbdbdb648a0d..d0715144bf3e 100644
--- a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
+++ b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-@@ -1382,7 +1382,10 @@ static int cio2_notifier_bound(struct v4l2_async_notifier *notifier,
+@@ -1383,7 +1383,10 @@ static int cio2_notifier_bound(struct v4l2_async_notifier *notifier,
{
struct cio2_device *cio2 = to_cio2_device(notifier);
struct sensor_async_subdev *s_asd = to_sensor_asd(asd);
@@ -9235,7 +9091,7 @@ index 0e9b0503b62a..50682a7b2a07 100644
if (cio2->queue[s_asd->csi2.port].sensor)
return -EBUSY;
-@@ -1393,7 +1396,26 @@ static int cio2_notifier_bound(struct v4l2_async_notifier *notifier,
+@@ -1394,7 +1397,26 @@ static int cio2_notifier_bound(struct v4l2_async_notifier *notifier,
q->sensor = sd;
q->csi_rx_base = cio2->base + CIO2_REG_PIPE_BASE(q->csi2.port);
@@ -9263,7 +9119,7 @@ index 0e9b0503b62a..50682a7b2a07 100644
}
/* The .unbind callback */
-@@ -1407,50 +1429,9 @@ static void cio2_notifier_unbind(struct v4l2_async_notifier *notifier,
+@@ -1408,50 +1430,9 @@ static void cio2_notifier_unbind(struct v4l2_async_notifier *notifier,
cio2->queue[s_asd->csi2.port].sensor = NULL;
}
@@ -9317,7 +9173,7 @@ index 0e9b0503b62a..50682a7b2a07 100644
--
2.37.2
-From 54b2514cecc9cb79754586cfb1a716251f91b5e1 Mon Sep 17 00:00:00 2001
+From 97636fb45ffd69fdbe4106982169709bf03530fb Mon Sep 17 00:00:00 2001
From: Daniel Scally <djrscally@gmail.com>
Date: Thu, 2 Jun 2022 22:15:56 +0100
Subject: [PATCH] media: ipu3-cio2: Re-add .complete() to ipu3-cio2
@@ -9335,10 +9191,10 @@ Patchset: cameras
1 file changed, 9 insertions(+)
diff --git a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-index 50682a7b2a07..ff79582a583d 100644
+index d0715144bf3e..3a25dfc696b2 100644
--- a/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
+++ b/drivers/media/pci/intel/ipu3/ipu3-cio2-main.c
-@@ -1429,9 +1429,18 @@ static void cio2_notifier_unbind(struct v4l2_async_notifier *notifier,
+@@ -1430,9 +1430,18 @@ static void cio2_notifier_unbind(struct v4l2_async_notifier *notifier,
cio2->queue[s_asd->csi2.port].sensor = NULL;
}
@@ -9360,7 +9216,36 @@ index 50682a7b2a07..ff79582a583d 100644
--
2.37.2
-From 8a7173b053bb41d26fade409d7c169fcfeb25914 Mon Sep 17 00:00:00 2001
+From 2045d2e3f30af8b3fe7a18030b2bc366f4b1c24f Mon Sep 17 00:00:00 2001
+From: Maximilian Luz <luzmaximilian@gmail.com>
+Date: Fri, 15 Jul 2022 23:48:00 +0200
+Subject: [PATCH] drivers/media/i2c: Fix DW9719 dependencies
+
+It should depend on VIDEO_DEV instead of VIDEO_V4L2.
+
+Signed-off-by: Maximilian Luz <luzmaximilian@gmail.com>
+Patchset: cameras
+---
+ drivers/media/i2c/Kconfig | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/drivers/media/i2c/Kconfig b/drivers/media/i2c/Kconfig
+index 5c245f642ae3..50ea62e63784 100644
+--- a/drivers/media/i2c/Kconfig
++++ b/drivers/media/i2c/Kconfig
+@@ -808,7 +808,7 @@ config VIDEO_DW9714
+
+ config VIDEO_DW9719
+ tristate "DW9719 lens voice coil support"
+- depends on I2C && VIDEO_V4L2
++ depends on I2C && VIDEO_DEV
+ select MEDIA_CONTROLLER
+ select VIDEO_V4L2_SUBDEV_API
+ select V4L2_ASYNC
+--
+2.37.2
+
+From 73bf1e7fc5e71751a6b747d5de20e565604522e6 Mon Sep 17 00:00:00 2001
From: Sachi King <nakato@nakato.io>
Date: Sat, 29 May 2021 17:47:38 +1000
Subject: [PATCH] ACPI: Add quirk for Surface Laptop 4 AMD missing irq 7
@@ -9383,7 +9268,7 @@ Patchset: amd-gpio
1 file changed, 17 insertions(+)
diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
-index 0d01e7f5078c..2b06cf5f2b1f 100644
+index 907cc98b1938..0116d27b29ea 100644
--- a/arch/x86/kernel/acpi/boot.c
+++ b/arch/x86/kernel/acpi/boot.c
@@ -22,6 +22,7 @@
@@ -9394,7 +9279,7 @@ index 0d01e7f5078c..2b06cf5f2b1f 100644
#include <asm/e820/api.h>
#include <asm/irqdomain.h>
-@@ -1152,6 +1153,17 @@ static void __init mp_config_acpi_legacy_irqs(void)
+@@ -1234,6 +1235,17 @@ static void __init mp_config_acpi_legacy_irqs(void)
}
}
@@ -9412,7 +9297,7 @@ index 0d01e7f5078c..2b06cf5f2b1f 100644
/*
* Parse IOAPIC related entries in MADT
* returns 0 on success, < 0 on error
-@@ -1207,6 +1219,11 @@ static int __init acpi_parse_madt_ioapic_entries(void)
+@@ -1289,6 +1301,11 @@ static int __init acpi_parse_madt_ioapic_entries(void)
acpi_sci_ioapic_setup(acpi_gbl_FADT.sci_interrupt, 0, 0,
acpi_gbl_FADT.sci_interrupt);
@@ -9427,7 +9312,7 @@ index 0d01e7f5078c..2b06cf5f2b1f 100644
--
2.37.2
-From 4ee13359ba1a15044800b1451f3ab951cf5d462a Mon Sep 17 00:00:00 2001
+From 6bbad3dfd4d1a28db24ed3ce0a011a824fb2a2dd Mon Sep 17 00:00:00 2001
From: Maximilian Luz <luzmaximilian@gmail.com>
Date: Thu, 3 Jun 2021 14:04:26 +0200
Subject: [PATCH] ACPI: Add AMD 13" Surface Laptop 4 model to irq 7 override
@@ -9442,10 +9327,10 @@ Patchset: amd-gpio
1 file changed, 8 insertions(+), 1 deletion(-)
diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
-index 2b06cf5f2b1f..caaec200bea2 100644
+index 0116d27b29ea..af102c6f8e5b 100644
--- a/arch/x86/kernel/acpi/boot.c
+++ b/arch/x86/kernel/acpi/boot.c
-@@ -1155,12 +1155,19 @@ static void __init mp_config_acpi_legacy_irqs(void)
+@@ -1237,12 +1237,19 @@ static void __init mp_config_acpi_legacy_irqs(void)
static const struct dmi_system_id surface_quirk[] __initconst = {
{
diff --git a/SOURCES/mod-extra.list.fedora b/SOURCES/mod-extra.list.fedora
index c83fc33..327c7fe 100644
--- a/SOURCES/mod-extra.list.fedora
+++ b/SOURCES/mod-extra.list.fedora
@@ -39,6 +39,8 @@ dccp_probe.ko
diva_idi.ko
divas.ko
dlm.ko
+dln2-adc.ko
+dln2.ko
ds1wm.ko
ds2482.ko
ds2490.ko
@@ -54,6 +56,7 @@ gf2k.ko
gfs2.ko
gigaset.ko
girbil-sir.ko
+gpio-dln2.ko
grip.ko
grip_mp.ko
guillemot.ko
@@ -67,6 +70,7 @@ hysdn.ko
i2400m.ko
i2400m-sdio.ko
i2400m-usb.ko
+i2c-dln2.ko
ieee802154.ko
iforce.ko
interact.ko
@@ -147,6 +151,7 @@ softing_cs.ko
softing.ko
spaceball.ko
spaceorb.ko
+spi-dln2.ko
stinger.ko
sysv.ko
tcp_bic.ko
diff --git a/SOURCES/mod-partner.list b/SOURCES/mod-partner.list
new file mode 100644
index 0000000..9cd36e5
--- /dev/null
+++ b/SOURCES/mod-partner.list
@@ -0,0 +1,2 @@
+afs
+rxrpc
diff --git a/SOURCES/patch-5.18-redhat.patch b/SOURCES/patch-5.18-redhat.patch
deleted file mode 100644
index 3a17c97..0000000
--- a/SOURCES/patch-5.18-redhat.patch
+++ /dev/null
@@ -1,1823 +0,0 @@
- Makefile | 4 +
- arch/arm/Kconfig | 4 +-
- arch/arm64/Kconfig | 3 +-
- arch/s390/include/asm/ipl.h | 1 +
- arch/s390/kernel/ipl.c | 5 +
- arch/s390/kernel/setup.c | 4 +
- arch/x86/boot/header.S | 4 +
- arch/x86/include/asm/efi.h | 5 +
- arch/x86/kernel/setup.c | 22 ++--
- drivers/acpi/apei/hest.c | 8 ++
- drivers/acpi/irq.c | 17 ++-
- drivers/acpi/scan.c | 9 ++
- drivers/ata/libahci.c | 18 +++
- drivers/char/ipmi/ipmi_dmi.c | 15 +++
- drivers/char/ipmi/ipmi_msghandler.c | 16 ++-
- drivers/firmware/efi/Kconfig | 12 ++
- drivers/firmware/efi/Makefile | 1 +
- drivers/firmware/efi/efi.c | 124 +++++++++++++++------
- drivers/firmware/efi/libstub/efistub.h | 74 ++++++++++++
- drivers/firmware/efi/libstub/x86-stub.c | 119 +++++++++++++++++++-
- drivers/firmware/efi/secureboot.c | 38 +++++++
- drivers/firmware/sysfb.c | 18 ++-
- drivers/gpu/drm/i915/display/intel_psr.c | 9 ++
- drivers/hid/hid-rmi.c | 64 -----------
- drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++
- drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++---------
- drivers/iommu/iommu.c | 22 ++++
- drivers/nvme/host/core.c | 22 +++-
- drivers/nvme/host/multipath.c | 19 ++--
- drivers/nvme/host/nvme.h | 4 +
- drivers/pci/quirks.c | 24 ++++
- drivers/usb/core/hub.c | 7 ++
- include/linux/efi.h | 24 ++--
- include/linux/lsm_hook_defs.h | 2 +
- include/linux/lsm_hooks.h | 6 +
- include/linux/rmi.h | 1 +
- include/linux/security.h | 5 +
- init/Kconfig | 2 +-
- kernel/module_signing.c | 9 +-
- net/bluetooth/hci_event.c | 20 ++++
- scripts/tags.sh | 2 +
- security/integrity/platform_certs/load_uefi.c | 6 +-
- security/lockdown/Kconfig | 13 +++
- security/lockdown/lockdown.c | 1 +
- security/security.c | 6 +
- 45 files changed, 741 insertions(+), 191 deletions(-)
-
-diff --git a/Makefile b/Makefile
-index fc7efcdab0a2..bdaea37d0246 100644
---- a/Makefile
-+++ b/Makefile
-@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
- PHONY := __all
- __all:
-
-+# Set RHEL variables
-+# Use this spot to avoid future merge conflicts
-+include Makefile.rhelver
-+
- # We are using a recursive build, so we need to do a little thinking
- # to get the ordering right.
- #
-diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
-index 2e8091e2d8a8..32e0403314b1 100644
---- a/arch/arm/Kconfig
-+++ b/arch/arm/Kconfig
-@@ -1486,9 +1486,9 @@ config HIGHMEM
- If unsure, say n.
-
- config HIGHPTE
-- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
-+ bool "Allocate 2nd-level pagetables from highmem"
- depends on HIGHMEM
-- default y
-+ default n
- help
- The VM uses one page of physical memory for each page table.
- For systems with a lot of processes, this can use a lot of
-diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
-index 54cf6faf339c..c513485d3351 100644
---- a/arch/arm64/Kconfig
-+++ b/arch/arm64/Kconfig
-@@ -1143,7 +1143,7 @@ endchoice
-
- config ARM64_FORCE_52BIT
- bool "Force 52-bit virtual addresses for userspace"
-- depends on ARM64_VA_BITS_52 && EXPERT
-+ depends on ARM64_VA_BITS_52
- help
- For systems with 52-bit userspace VAs enabled, the kernel will attempt
- to maintain compatibility with older software by providing 48-bit VAs
-@@ -1382,6 +1382,7 @@ config XEN
- config FORCE_MAX_ZONEORDER
- int
- default "14" if ARM64_64K_PAGES
-+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES)
- default "12" if ARM64_16K_PAGES
- default "11"
- help
-diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
-index 3f8ee257f9aa..3ab92feb6241 100644
---- a/arch/s390/include/asm/ipl.h
-+++ b/arch/s390/include/asm/ipl.h
-@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
- unsigned char flags, unsigned short cert);
- int ipl_report_add_certificate(struct ipl_report *report, void *key,
- unsigned long addr, unsigned long len);
-+bool ipl_get_secureboot(void);
-
- /*
- * DIAG 308 support
-diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
-index 1cc85b8ff42e..b7ee128c67ce 100644
---- a/arch/s390/kernel/ipl.c
-+++ b/arch/s390/kernel/ipl.c
-@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report)
- }
-
- #endif
-+
-+bool ipl_get_secureboot(void)
-+{
-+ return !!ipl_secure_flag;
-+}
-diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
-index 2cef49983e9e..c50998b4b554 100644
---- a/arch/s390/kernel/setup.c
-+++ b/arch/s390/kernel/setup.c
-@@ -49,6 +49,7 @@
- #include <linux/memory.h>
- #include <linux/compat.h>
- #include <linux/start_kernel.h>
-+#include <linux/security.h>
- #include <linux/hugetlb.h>
- #include <linux/kmemleak.h>
-
-@@ -970,6 +971,9 @@ void __init setup_arch(char **cmdline_p)
-
- log_component_list();
-
-+ if (ipl_get_secureboot())
-+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
-+
- /* Have one command line that is parsed and saved in /proc/cmdline */
- /* boot_command_line has been already set up in early.c */
- *cmdline_p = boot_command_line;
-diff --git a/arch/x86/boot/header.S b/arch/x86/boot/header.S
-index 6dbd7e9f74c9..0352e4589efa 100644
---- a/arch/x86/boot/header.S
-+++ b/arch/x86/boot/header.S
-@@ -163,7 +163,11 @@ extra_header_fields:
- .long 0x200 # SizeOfHeaders
- .long 0 # CheckSum
- .word IMAGE_SUBSYSTEM_EFI_APPLICATION # Subsystem (EFI application)
-+#ifdef CONFIG_DXE_MEM_ATTRIBUTES
-+ .word IMAGE_DLL_CHARACTERISTICS_NX_COMPAT # DllCharacteristics
-+#else
- .word 0 # DllCharacteristics
-+#endif
- #ifdef CONFIG_X86_32
- .long 0 # SizeOfStackReserve
- .long 0 # SizeOfStackCommit
-diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
-index 98938a68251c..bed74a0f2932 100644
---- a/arch/x86/include/asm/efi.h
-+++ b/arch/x86/include/asm/efi.h
-@@ -357,6 +357,11 @@ static inline u32 efi64_convert_status(efi_status_t status)
- runtime), \
- func, __VA_ARGS__))
-
-+#define efi_dxe_call(func, ...) \
-+ (efi_is_native() \
-+ ? efi_dxe_table->func(__VA_ARGS__) \
-+ : __efi64_thunk_map(efi_dxe_table, func, __VA_ARGS__))
-+
- #else /* CONFIG_EFI_MIXED */
-
- static inline bool efi_is_64bit(void)
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index c95b9ac5a457..6640be279dae 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -20,6 +20,7 @@
- #include <linux/root_dev.h>
- #include <linux/hugetlb.h>
- #include <linux/tboot.h>
-+#include <linux/security.h>
- #include <linux/usb/xhci-dbgp.h>
- #include <linux/static_call.h>
- #include <linux/swiotlb.h>
-@@ -946,6 +947,13 @@ void __init setup_arch(char **cmdline_p)
- if (efi_enabled(EFI_BOOT))
- efi_init();
-
-+ efi_set_secure_boot(boot_params.secure_boot);
-+
-+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
-+ if (efi_enabled(EFI_SECURE_BOOT))
-+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX);
-+#endif
-+
- dmi_setup();
-
- /*
-@@ -1115,19 +1123,7 @@ void __init setup_arch(char **cmdline_p)
- /* Allocate bigger log buffer */
- setup_log_buf(1);
-
-- if (efi_enabled(EFI_BOOT)) {
-- switch (boot_params.secure_boot) {
-- case efi_secureboot_mode_disabled:
-- pr_info("Secure boot disabled\n");
-- break;
-- case efi_secureboot_mode_enabled:
-- pr_info("Secure boot enabled\n");
-- break;
-- default:
-- pr_info("Secure boot could not be determined\n");
-- break;
-- }
-- }
-+ efi_set_secure_boot(boot_params.secure_boot);
-
- reserve_initrd();
-
-diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
-index 6aef1ee5e1bd..8f146b1b4972 100644
---- a/drivers/acpi/apei/hest.c
-+++ b/drivers/acpi/apei/hest.c
-@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data)
- if (hest_disable || !hest_tab)
- return -EINVAL;
-
-+#ifdef CONFIG_ARM64
-+ /* Ignore broken firmware */
-+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
-+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) &&
-+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM)
-+ return -EINVAL;
-+#endif
-+
- hest_hdr = (struct acpi_hest_header *)(hest_tab + 1);
- for (i = 0; i < hest_tab->error_source_count; i++) {
- len = hest_esrc_len(hest_hdr);
-diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
-index c68e694fca26..146cba5ae5bc 100644
---- a/drivers/acpi/irq.c
-+++ b/drivers/acpi/irq.c
-@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx {
- unsigned int index;
- unsigned long *res_flags;
- struct irq_fwspec *fwspec;
-+ bool skip_producer_check;
- };
-
- /**
-@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
- return AE_CTRL_TERMINATE;
- case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
- eirq = &ares->data.extended_irq;
-- if (eirq->producer_consumer == ACPI_PRODUCER)
-+ if (!ctx->skip_producer_check &&
-+ eirq->producer_consumer == ACPI_PRODUCER)
- return AE_OK;
- if (ctx->index >= eirq->interrupt_count) {
- ctx->index -= eirq->interrupt_count;
-@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
- static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
- struct irq_fwspec *fwspec, unsigned long *flags)
- {
-- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
-+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
-
-+ /*
-+ * Firmware on arm64-based HPE m400 platform incorrectly marks
-+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
-+ * Don't do the producer/consumer check for that device.
-+ */
-+ if (IS_ENABLED(CONFIG_ARM64)) {
-+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle);
-+
-+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08"))
-+ ctx.skip_producer_check = true;
-+ }
- acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx);
- return ctx.rc;
- }
-diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
-index 762b61f67e6c..3581d4898dc4 100644
---- a/drivers/acpi/scan.c
-+++ b/drivers/acpi/scan.c
-@@ -1766,6 +1766,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
- if (!acpi_match_device_ids(device, ignore_serial_bus_ids))
- return false;
-
-+ /*
-+ * Firmware on some arm64 X-Gene platforms will make the UART
-+ * device appear as both a UART and a slave of that UART. Just
-+ * bail out here for X-Gene UARTs.
-+ */
-+ if (IS_ENABLED(CONFIG_ARM64) &&
-+ !strcmp(acpi_device_hid(device), "APMC0D08"))
-+ return false;
-+
- INIT_LIST_HEAD(&resource_list);
- acpi_dev_get_resources(device, &resource_list,
- acpi_check_serial_bus_slave,
-diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
-index cf8c7fd59ada..28a8189be64f 100644
---- a/drivers/ata/libahci.c
-+++ b/drivers/ata/libahci.c
-@@ -690,6 +690,24 @@ int ahci_stop_engine(struct ata_port *ap)
- tmp &= ~PORT_CMD_START;
- writel(tmp, port_mmio + PORT_CMD);
-
-+#ifdef CONFIG_ARM64
-+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */
-+ if (dev_is_pci(ap->host->dev) &&
-+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 &&
-+ to_pci_dev(ap->host->dev)->device == 0x9027 &&
-+ midr_is_cpu_model_range(read_cpuid_id(),
-+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN),
-+ MIDR_CPU_VAR_REV(0, 0),
-+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) {
-+ tmp = readl(hpriv->mmio + 0x8000);
-+ udelay(100);
-+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000);
-+ udelay(100);
-+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000);
-+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n");
-+ }
-+#endif
-+
- /* wait for engine to stop. This could be as long as 500 msec */
- tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
- PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
-diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c
-index bbf7029e224b..cf7faa970dd6 100644
---- a/drivers/char/ipmi/ipmi_dmi.c
-+++ b/drivers/char/ipmi/ipmi_dmi.c
-@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
- {
- const struct dmi_device *dev = NULL;
-
-+#ifdef CONFIG_ARM64
-+ /* RHEL-only
-+ * If this is ARM-based HPE m400, return now, because that platform
-+ * reports the host-side ipmi address as intel port-io space, which
-+ * does not exist in the ARM architecture.
-+ */
-+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
-+
-+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
-+ pr_debug("%s does not support host ipmi\n", dmistr);
-+ return 0;
-+ }
-+ /* END RHEL-only */
-+#endif
-+
- while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
- dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
-
-diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
-index 2610e809c802..4f04a6bcf2e9 100644
---- a/drivers/char/ipmi/ipmi_msghandler.c
-+++ b/drivers/char/ipmi/ipmi_msghandler.c
-@@ -35,6 +35,7 @@
- #include <linux/uuid.h>
- #include <linux/nospec.h>
- #include <linux/vmalloc.h>
-+#include <linux/dmi.h>
- #include <linux/delay.h>
-
- #define IPMI_DRIVER_VERSION "39.2"
-@@ -5427,8 +5428,21 @@ static int __init ipmi_init_msghandler_mod(void)
- {
- int rv;
-
-- pr_info("version " IPMI_DRIVER_VERSION "\n");
-+#ifdef CONFIG_ARM64
-+ /* RHEL-only
-+ * If this is ARM-based HPE m400, return now, because that platform
-+ * reports the host-side ipmi address as intel port-io space, which
-+ * does not exist in the ARM architecture.
-+ */
-+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
-
-+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
-+ pr_debug("%s does not support host ipmi\n", dmistr);
-+ return -ENOSYS;
-+ }
-+ /* END RHEL-only */
-+#endif
-+ pr_info("version " IPMI_DRIVER_VERSION "\n");
- mutex_lock(&ipmi_interfaces_mutex);
- rv = ipmi_register_driver();
- mutex_unlock(&ipmi_interfaces_mutex);
-diff --git a/drivers/firmware/efi/Kconfig b/drivers/firmware/efi/Kconfig
-index 243882f5e5f9..4a0fa81a563d 100644
---- a/drivers/firmware/efi/Kconfig
-+++ b/drivers/firmware/efi/Kconfig
-@@ -91,6 +91,18 @@ config EFI_SOFT_RESERVE
-
- If unsure, say Y.
-
-+config EFI_DXE_MEM_ATTRIBUTES
-+ bool "Adjust memory attributes in EFISTUB"
-+ depends on EFI && EFI_STUB && X86
-+ default y
-+ help
-+ UEFI specification does not guarantee all memory to be
-+ accessible for both write and execute as the kernel expects
-+ it to be.
-+ Use DXE services to check and alter memory protection
-+ attributes during boot via EFISTUB to ensure that memory
-+ ranges used by the kernel are writable and executable.
-+
- config EFI_PARAMS_FROM_FDT
- bool
- help
-diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
-index c02ff25dd477..d860f8eb9a81 100644
---- a/drivers/firmware/efi/Makefile
-+++ b/drivers/firmware/efi/Makefile
-@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o
- obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
- obj-$(CONFIG_EFI_TEST) += test/
- obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
-+obj-$(CONFIG_EFI) += secureboot.o
- obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
- obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
- obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
-diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
-index ff57db8f8d05..d7dfde3260bf 100644
---- a/drivers/firmware/efi/efi.c
-+++ b/drivers/firmware/efi/efi.c
-@@ -31,6 +31,7 @@
- #include <linux/ucs2_string.h>
- #include <linux/memblock.h>
- #include <linux/security.h>
-+#include <linux/bsearch.h>
-
- #include <asm/early_ioremap.h>
-
-@@ -851,40 +852,101 @@ int efi_mem_type(unsigned long phys_addr)
- }
- #endif
-
-+struct efi_error_code {
-+ efi_status_t status;
-+ int errno;
-+ const char *description;
-+};
-+
-+static const struct efi_error_code efi_error_codes[] = {
-+ { EFI_SUCCESS, 0, "Success"},
-+#if 0
-+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"},
-+#endif
-+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"},
-+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"},
-+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"},
-+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"},
-+ { EFI_NOT_READY, -EAGAIN, "Not Ready"},
-+ { EFI_DEVICE_ERROR, -EIO, "Device Error"},
-+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"},
-+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"},
-+#if 0
-+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"},
-+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"},
-+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"},
-+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"},
-+#endif
-+ { EFI_NOT_FOUND, -ENOENT, "Not Found"},
-+#if 0
-+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"},
-+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"},
-+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"},
-+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"},
-+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"},
-+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"},
-+#endif
-+ { EFI_ABORTED, -EINTR, "Aborted"},
-+#if 0
-+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"},
-+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"},
-+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"},
-+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"},
-+#endif
-+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"},
-+#if 0
-+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"},
-+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"},
-+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"},
-+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"},
-+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"},
-+
-+ // warnings
-+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"},
-+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"},
-+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"},
-+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"},
-+#endif
-+};
-+
-+static int
-+efi_status_cmp_bsearch(const void *key, const void *item)
-+{
-+ u64 status = (u64)(uintptr_t)key;
-+ struct efi_error_code *code = (struct efi_error_code *)item;
-+
-+ if (status < code->status)
-+ return -1;
-+ if (status > code->status)
-+ return 1;
-+ return 0;
-+}
-+
- int efi_status_to_err(efi_status_t status)
- {
-- int err;
--
-- switch (status) {
-- case EFI_SUCCESS:
-- err = 0;
-- break;
-- case EFI_INVALID_PARAMETER:
-- err = -EINVAL;
-- break;
-- case EFI_OUT_OF_RESOURCES:
-- err = -ENOSPC;
-- break;
-- case EFI_DEVICE_ERROR:
-- err = -EIO;
-- break;
-- case EFI_WRITE_PROTECTED:
-- err = -EROFS;
-- break;
-- case EFI_SECURITY_VIOLATION:
-- err = -EACCES;
-- break;
-- case EFI_NOT_FOUND:
-- err = -ENOENT;
-- break;
-- case EFI_ABORTED:
-- err = -EINTR;
-- break;
-- default:
-- err = -EINVAL;
-- }
-+ struct efi_error_code *found;
-+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
-
-- return err;
-+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
-+ sizeof(struct efi_error_code), num,
-+ efi_status_cmp_bsearch);
-+ if (!found)
-+ return -EINVAL;
-+ return found->errno;
-+}
-+
-+const char *
-+efi_status_to_str(efi_status_t status)
-+{
-+ struct efi_error_code *found;
-+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
-+
-+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
-+ sizeof(struct efi_error_code), num,
-+ efi_status_cmp_bsearch);
-+ if (!found)
-+ return "Unknown error code";
-+ return found->description;
- }
-
- static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
-diff --git a/drivers/firmware/efi/libstub/efistub.h b/drivers/firmware/efi/libstub/efistub.h
-index edb77b0621ea..2dc24776899a 100644
---- a/drivers/firmware/efi/libstub/efistub.h
-+++ b/drivers/firmware/efi/libstub/efistub.h
-@@ -36,6 +36,9 @@ extern bool efi_novamap;
-
- extern const efi_system_table_t *efi_system_table;
-
-+typedef union efi_dxe_services_table efi_dxe_services_table_t;
-+extern const efi_dxe_services_table_t *efi_dxe_table;
-+
- efi_status_t __efiapi efi_pe_entry(efi_handle_t handle,
- efi_system_table_t *sys_table_arg);
-
-@@ -44,6 +47,7 @@ efi_status_t __efiapi efi_pe_entry(efi_handle_t handle,
- #define efi_is_native() (true)
- #define efi_bs_call(func, ...) efi_system_table->boottime->func(__VA_ARGS__)
- #define efi_rt_call(func, ...) efi_system_table->runtime->func(__VA_ARGS__)
-+#define efi_dxe_call(func, ...) efi_dxe_table->func(__VA_ARGS__)
- #define efi_table_attr(inst, attr) (inst->attr)
- #define efi_call_proto(inst, func, ...) inst->func(inst, ##__VA_ARGS__)
-
-@@ -329,6 +333,76 @@ union efi_boot_services {
- } mixed_mode;
- };
-
-+typedef enum {
-+ EfiGcdMemoryTypeNonExistent,
-+ EfiGcdMemoryTypeReserved,
-+ EfiGcdMemoryTypeSystemMemory,
-+ EfiGcdMemoryTypeMemoryMappedIo,
-+ EfiGcdMemoryTypePersistent,
-+ EfiGcdMemoryTypeMoreReliable,
-+ EfiGcdMemoryTypeMaximum
-+} efi_gcd_memory_type_t;
-+
-+typedef struct {
-+ efi_physical_addr_t base_address;
-+ u64 length;
-+ u64 capabilities;
-+ u64 attributes;
-+ efi_gcd_memory_type_t gcd_memory_type;
-+ void *image_handle;
-+ void *device_handle;
-+} efi_gcd_memory_space_desc_t;
-+
-+/*
-+ * EFI DXE Services table
-+ */
-+union efi_dxe_services_table {
-+ struct {
-+ efi_table_hdr_t hdr;
-+ void *add_memory_space;
-+ void *allocate_memory_space;
-+ void *free_memory_space;
-+ void *remove_memory_space;
-+ efi_status_t (__efiapi *get_memory_space_descriptor)(efi_physical_addr_t,
-+ efi_gcd_memory_space_desc_t *);
-+ efi_status_t (__efiapi *set_memory_space_attributes)(efi_physical_addr_t,
-+ u64, u64);
-+ void *get_memory_space_map;
-+ void *add_io_space;
-+ void *allocate_io_space;
-+ void *free_io_space;
-+ void *remove_io_space;
-+ void *get_io_space_descriptor;
-+ void *get_io_space_map;
-+ void *dispatch;
-+ void *schedule;
-+ void *trust;
-+ void *process_firmware_volume;
-+ void *set_memory_space_capabilities;
-+ };
-+ struct {
-+ efi_table_hdr_t hdr;
-+ u32 add_memory_space;
-+ u32 allocate_memory_space;
-+ u32 free_memory_space;
-+ u32 remove_memory_space;
-+ u32 get_memory_space_descriptor;
-+ u32 set_memory_space_attributes;
-+ u32 get_memory_space_map;
-+ u32 add_io_space;
-+ u32 allocate_io_space;
-+ u32 free_io_space;
-+ u32 remove_io_space;
-+ u32 get_io_space_descriptor;
-+ u32 get_io_space_map;
-+ u32 dispatch;
-+ u32 schedule;
-+ u32 trust;
-+ u32 process_firmware_volume;
-+ u32 set_memory_space_capabilities;
-+ } mixed_mode;
-+};
-+
- typedef union efi_uga_draw_protocol efi_uga_draw_protocol_t;
-
- union efi_uga_draw_protocol {
-diff --git a/drivers/firmware/efi/libstub/x86-stub.c b/drivers/firmware/efi/libstub/x86-stub.c
-index 01ddd4502e28..b14e88ccefca 100644
---- a/drivers/firmware/efi/libstub/x86-stub.c
-+++ b/drivers/firmware/efi/libstub/x86-stub.c
-@@ -22,6 +22,7 @@
- #define MAXMEM_X86_64_4LEVEL (1ull << 46)
-
- const efi_system_table_t *efi_system_table;
-+const efi_dxe_services_table_t *efi_dxe_table;
- extern u32 image_offset;
- static efi_loaded_image_t *image = NULL;
-
-@@ -211,9 +212,110 @@ static void retrieve_apple_device_properties(struct boot_params *boot_params)
- }
- }
-
-+static void
-+adjust_memory_range_protection(unsigned long start, unsigned long size)
-+{
-+ efi_status_t status;
-+ efi_gcd_memory_space_desc_t desc;
-+ unsigned long end, next;
-+ unsigned long rounded_start, rounded_end;
-+ unsigned long unprotect_start, unprotect_size;
-+ int has_system_memory = 0;
-+
-+ if (efi_dxe_table == NULL)
-+ return;
-+
-+ rounded_start = rounddown(start, EFI_PAGE_SIZE);
-+ rounded_end = roundup(start + size, EFI_PAGE_SIZE);
-+
-+ /*
-+ * Don't modify memory region attributes, they are
-+ * already suitable, to lower the possibility to
-+ * encounter firmware bugs.
-+ */
-+
-+ for (end = start + size; start < end; start = next) {
-+
-+ status = efi_dxe_call(get_memory_space_descriptor, start, &desc);
-+
-+ if (status != EFI_SUCCESS)
-+ return;
-+
-+ next = desc.base_address + desc.length;
-+
-+ /*
-+ * Only system memory is suitable for trampoline/kernel image placement,
-+ * so only this type of memory needs its attributes to be modified.
-+ */
-+
-+ if (desc.gcd_memory_type != EfiGcdMemoryTypeSystemMemory ||
-+ (desc.attributes & (EFI_MEMORY_RO | EFI_MEMORY_XP)) == 0)
-+ continue;
-+
-+ unprotect_start = max(rounded_start, (unsigned long)desc.base_address);
-+ unprotect_size = min(rounded_end, next) - unprotect_start;
-+
-+ status = efi_dxe_call(set_memory_space_attributes,
-+ unprotect_start, unprotect_size,
-+ EFI_MEMORY_WB);
-+
-+ if (status != EFI_SUCCESS) {
-+ efi_warn("Unable to unprotect memory range [%08lx,%08lx]: %d\n",
-+ unprotect_start,
-+ unprotect_start + unprotect_size,
-+ (int)status);
-+ }
-+ }
-+}
-+
-+/*
-+ * Trampoline takes 2 pages and can be loaded in first megabyte of memory
-+ * with its end placed between 128k and 640k where BIOS might start.
-+ * (see arch/x86/boot/compressed/pgtable_64.c)
-+ *
-+ * We cannot find exact trampoline placement since memory map
-+ * can be modified by UEFI, and it can alter the computed address.
-+ */
-+
-+#define TRAMPOLINE_PLACEMENT_BASE ((128 - 8)*1024)
-+#define TRAMPOLINE_PLACEMENT_SIZE (640*1024 - (128 - 8)*1024)
-+
-+void startup_32(struct boot_params *boot_params);
-+
-+static void
-+setup_memory_protection(unsigned long image_base, unsigned long image_size)
-+{
-+ /*
-+ * Allow execution of possible trampoline used
-+ * for switching between 4- and 5-level page tables
-+ * and relocated kernel image.
-+ */
-+
-+ adjust_memory_range_protection(TRAMPOLINE_PLACEMENT_BASE,
-+ TRAMPOLINE_PLACEMENT_SIZE);
-+
-+#ifdef CONFIG_64BIT
-+ if (image_base != (unsigned long)startup_32)
-+ adjust_memory_range_protection(image_base, image_size);
-+#else
-+ /*
-+ * Clear protection flags on a whole range of possible
-+ * addresses used for KASLR. We don't need to do that
-+ * on x86_64, since KASLR/extraction is performed after
-+ * dedicated identity page tables are built and we only
-+ * need to remove possible protection on relocated image
-+ * itself disregarding further relocations.
-+ */
-+ adjust_memory_range_protection(LOAD_PHYSICAL_ADDR,
-+ KERNEL_IMAGE_SIZE - LOAD_PHYSICAL_ADDR);
-+#endif
-+}
-+
- static const efi_char16_t apple[] = L"Apple";
-
--static void setup_quirks(struct boot_params *boot_params)
-+static void setup_quirks(struct boot_params *boot_params,
-+ unsigned long image_base,
-+ unsigned long image_size)
- {
- efi_char16_t *fw_vendor = (efi_char16_t *)(unsigned long)
- efi_table_attr(efi_system_table, fw_vendor);
-@@ -222,6 +324,9 @@ static void setup_quirks(struct boot_params *boot_params)
- if (IS_ENABLED(CONFIG_APPLE_PROPERTIES))
- retrieve_apple_device_properties(boot_params);
- }
-+
-+ if (IS_ENABLED(CONFIG_EFI_DXE_MEM_ATTRIBUTES))
-+ setup_memory_protection(image_base, image_size);
- }
-
- /*
-@@ -341,8 +446,6 @@ static void __noreturn efi_exit(efi_handle_t handle, efi_status_t status)
- asm("hlt");
- }
-
--void startup_32(struct boot_params *boot_params);
--
- void __noreturn efi_stub_entry(efi_handle_t handle,
- efi_system_table_t *sys_table_arg,
- struct boot_params *boot_params);
-@@ -677,11 +780,17 @@ unsigned long efi_main(efi_handle_t handle,
- efi_status_t status;
-
- efi_system_table = sys_table_arg;
--
- /* Check if we were booted by the EFI firmware */
- if (efi_system_table->hdr.signature != EFI_SYSTEM_TABLE_SIGNATURE)
- efi_exit(handle, EFI_INVALID_PARAMETER);
-
-+ efi_dxe_table = get_efi_config_table(EFI_DXE_SERVICES_TABLE_GUID);
-+ if (efi_dxe_table &&
-+ efi_dxe_table->hdr.signature != EFI_DXE_SERVICES_TABLE_SIGNATURE) {
-+ efi_warn("Ignoring DXE services table: invalid signature\n");
-+ efi_dxe_table = NULL;
-+ }
-+
- /*
- * If the kernel isn't already loaded at a suitable address,
- * relocate it.
-@@ -791,7 +900,7 @@ unsigned long efi_main(efi_handle_t handle,
-
- setup_efi_pci(boot_params);
-
-- setup_quirks(boot_params);
-+ setup_quirks(boot_params, bzimage_addr, buffer_end - buffer_start);
-
- status = exit_boot(boot_params, handle);
- if (status != EFI_SUCCESS) {
-diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
-new file mode 100644
-index 000000000000..de0a3714a5d4
---- /dev/null
-+++ b/drivers/firmware/efi/secureboot.c
-@@ -0,0 +1,38 @@
-+/* Core kernel secure boot support.
-+ *
-+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved.
-+ * Written by David Howells (dhowells@redhat.com)
-+ *
-+ * This program is free software; you can redistribute it and/or
-+ * modify it under the terms of the GNU General Public Licence
-+ * as published by the Free Software Foundation; either version
-+ * 2 of the Licence, or (at your option) any later version.
-+ */
-+
-+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
-+
-+#include <linux/efi.h>
-+#include <linux/kernel.h>
-+#include <linux/printk.h>
-+
-+/*
-+ * Decide what to do when UEFI secure boot mode is enabled.
-+ */
-+void __init efi_set_secure_boot(enum efi_secureboot_mode mode)
-+{
-+ if (efi_enabled(EFI_BOOT)) {
-+ switch (mode) {
-+ case efi_secureboot_mode_disabled:
-+ pr_info("Secure boot disabled\n");
-+ break;
-+ case efi_secureboot_mode_enabled:
-+ set_bit(EFI_SECURE_BOOT, &efi.flags);
-+ pr_info("Secure boot enabled\n");
-+ break;
-+ default:
-+ pr_warn("Secure boot could not be determined (mode %u)\n",
-+ mode);
-+ break;
-+ }
-+ }
-+}
-diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c
-index 1f276f108cc9..7039ad9bdf7f 100644
---- a/drivers/firmware/sysfb.c
-+++ b/drivers/firmware/sysfb.c
-@@ -34,6 +34,22 @@
- #include <linux/screen_info.h>
- #include <linux/sysfb.h>
-
-+static int skip_simpledrm;
-+
-+static int __init simpledrm_disable(char *opt)
-+{
-+ if (!opt)
-+ return -EINVAL;
-+
-+ get_option(&opt, &skip_simpledrm);
-+
-+ if (skip_simpledrm)
-+ pr_info("The simpledrm driver will not be probed\n");
-+
-+ return 0;
-+}
-+early_param("nvidia-drm.modeset", simpledrm_disable);
-+
- static struct platform_device *pd;
- static DEFINE_MUTEX(disable_lock);
- static bool disabled;
-@@ -83,7 +99,7 @@ static __init int sysfb_init(void)
-
- /* try to create a simple-framebuffer device */
- compatible = sysfb_parse_mode(si, &mode);
-- if (compatible) {
-+ if (compatible && !skip_simpledrm) {
- pd = sysfb_create_simplefb(si, &mode);
- if (!IS_ERR(pd))
- goto unlock_mutex;
-diff --git a/drivers/gpu/drm/i915/display/intel_psr.c b/drivers/gpu/drm/i915/display/intel_psr.c
-index 6c9e6e7f0afd..f0ff2f1f5fcb 100644
---- a/drivers/gpu/drm/i915/display/intel_psr.c
-+++ b/drivers/gpu/drm/i915/display/intel_psr.c
-@@ -744,6 +744,15 @@ static bool intel_psr2_sel_fetch_config_valid(struct intel_dp *intel_dp,
- return false;
- }
-
-+ /* Temporary workaround for Lenovo's issues with the X1 Carbon 10th Gen
-+ * See: https://bugzilla.redhat.com/show_bug.cgi?id=2065794
-+ */
-+ if (IS_ALDERLAKE_P(dev_priv)) {
-+ drm_dbg_kms(&dev_priv->drm,
-+ "PSR2 sel fetch disabled on ADL-P, see rhbz2065794\n");
-+ return false;
-+ }
-+
- return crtc_state->enable_psr2_sel_fetch = true;
- }
-
-diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c
-index 311eee599ce9..2460c6bd46f8 100644
---- a/drivers/hid/hid-rmi.c
-+++ b/drivers/hid/hid-rmi.c
-@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size)
- {
- struct rmi_data *hdata = hid_get_drvdata(hdev);
- struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
-- unsigned long flags;
-
- if (!(test_bit(RMI_STARTED, &hdata->flags)))
- return 0;
-
-- local_irq_save(flags);
--
- rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
-
-- generic_handle_irq(hdata->rmi_irq);
--
-- local_irq_restore(flags);
--
- return 1;
- }
-
-@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
- .reset = rmi_hid_reset,
- };
-
--static void rmi_irq_teardown(void *data)
--{
-- struct rmi_data *hdata = data;
-- struct irq_domain *domain = hdata->domain;
--
-- if (!domain)
-- return;
--
-- irq_dispose_mapping(irq_find_mapping(domain, 0));
--
-- irq_domain_remove(domain);
-- hdata->domain = NULL;
-- hdata->rmi_irq = 0;
--}
--
--static int rmi_irq_map(struct irq_domain *h, unsigned int virq,
-- irq_hw_number_t hw_irq_num)
--{
-- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq);
--
-- return 0;
--}
--
--static const struct irq_domain_ops rmi_irq_ops = {
-- .map = rmi_irq_map,
--};
--
--static int rmi_setup_irq_domain(struct hid_device *hdev)
--{
-- struct rmi_data *hdata = hid_get_drvdata(hdev);
-- int ret;
--
-- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1,
-- &rmi_irq_ops, hdata);
-- if (!hdata->domain)
-- return -ENOMEM;
--
-- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata);
-- if (ret)
-- return ret;
--
-- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0);
-- if (hdata->rmi_irq <= 0) {
-- hid_err(hdev, "Can't allocate an IRQ\n");
-- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO;
-- }
--
-- return 0;
--}
--
- static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
- {
- struct rmi_data *data = NULL;
-@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
-
- mutex_init(&data->page_mutex);
-
-- ret = rmi_setup_irq_domain(hdev);
-- if (ret) {
-- hid_err(hdev, "failed to allocate IRQ domain\n");
-- return ret;
-- }
--
- if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
- rmi_hid_pdata.gpio_data.disable = true;
-
- data->xport.dev = hdev->dev.parent;
- data->xport.pdata = rmi_hid_pdata;
-- data->xport.pdata.irq = data->rmi_irq;
- data->xport.proto_name = "hid";
- data->xport.ops = &hid_rmi_ops;
-
-diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c
-index 7f416a12000e..68be4afaa58a 100644
---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c
-+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c
-@@ -9,6 +9,7 @@
- #include <linux/init.h>
- #include <linux/types.h>
- #include <linux/device.h>
-+#include <linux/dmi.h>
- #include <linux/io.h>
- #include <linux/err.h>
- #include <linux/fs.h>
-@@ -2171,6 +2172,16 @@ static const struct amba_id etm4_ids[] = {
- {},
- };
-
-+static const struct dmi_system_id broken_coresight[] = {
-+ {
-+ .matches = {
-+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"),
-+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"),
-+ },
-+ },
-+ { } /* terminating entry */
-+};
-+
- MODULE_DEVICE_TABLE(amba, etm4_ids);
-
- static struct amba_driver etm4x_amba_driver = {
-@@ -2204,6 +2215,11 @@ static int __init etm4x_init(void)
- {
- int ret;
-
-+ if (dmi_check_system(broken_coresight)) {
-+ pr_info("ETM4 disabled due to firmware bug\n");
-+ return 0;
-+ }
-+
- ret = etm4_pm_setup();
-
- /* etm4_pm_setup() does its own cleanup - exit on error */
-@@ -2230,6 +2246,9 @@ static int __init etm4x_init(void)
-
- static void __exit etm4x_exit(void)
- {
-+ if (dmi_check_system(broken_coresight))
-+ return;
-+
- amba_driver_unregister(&etm4x_amba_driver);
- platform_driver_unregister(&etm4_platform_driver);
- etm4_pm_clear();
-diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
-index 258d5fe3d395..f7298e3dc8f3 100644
---- a/drivers/input/rmi4/rmi_driver.c
-+++ b/drivers/input/rmi4/rmi_driver.c
-@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
- attn_data.data = fifo_data;
-
- kfifo_put(&drvdata->attn_fifo, attn_data);
-+
-+ schedule_work(&drvdata->attn_work);
- }
- EXPORT_SYMBOL_GPL(rmi_set_attn_data);
-
--static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
-+static void attn_callback(struct work_struct *work)
- {
-- struct rmi_device *rmi_dev = dev_id;
-- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev);
-+ struct rmi_driver_data *drvdata = container_of(work,
-+ struct rmi_driver_data,
-+ attn_work);
- struct rmi4_attn_data attn_data = {0};
- int ret, count;
-
- count = kfifo_get(&drvdata->attn_fifo, &attn_data);
-- if (count) {
-- *(drvdata->irq_status) = attn_data.irq_status;
-- drvdata->attn_data = attn_data;
-- }
-+ if (!count)
-+ return;
-
-- ret = rmi_process_interrupt_requests(rmi_dev);
-+ *(drvdata->irq_status) = attn_data.irq_status;
-+ drvdata->attn_data = attn_data;
-+
-+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev);
- if (ret)
-- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
-+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
- "Failed to process interrupt request: %d\n", ret);
-
-- if (count) {
-- kfree(attn_data.data);
-- drvdata->attn_data.data = NULL;
-- }
-+ kfree(attn_data.data);
-+ drvdata->attn_data.data = NULL;
-
- if (!kfifo_is_empty(&drvdata->attn_fifo))
-- return rmi_irq_fn(irq, dev_id);
-+ schedule_work(&drvdata->attn_work);
-+}
-+
-+static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
-+{
-+ struct rmi_device *rmi_dev = dev_id;
-+ int ret;
-+
-+ ret = rmi_process_interrupt_requests(rmi_dev);
-+ if (ret)
-+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
-+ "Failed to process interrupt request: %d\n", ret);
-
- return IRQ_HANDLED;
- }
-@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
- static int rmi_irq_init(struct rmi_device *rmi_dev)
- {
- struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev);
-- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
- int irq_flags = irq_get_trigger_type(pdata->irq);
- int ret;
-
-@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
- return ret;
- }
-
-- data->enabled = true;
--
- return 0;
- }
-
-@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
- if (data->enabled)
- goto out;
-
-- enable_irq(irq);
-- data->enabled = true;
-- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-- retval = disable_irq_wake(irq);
-- if (retval)
-- dev_warn(&rmi_dev->dev,
-- "Failed to disable irq for wake: %d\n",
-- retval);
-- }
-+ if (irq) {
-+ enable_irq(irq);
-+ data->enabled = true;
-+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-+ retval = disable_irq_wake(irq);
-+ if (retval)
-+ dev_warn(&rmi_dev->dev,
-+ "Failed to disable irq for wake: %d\n",
-+ retval);
-+ }
-
-- /*
-- * Call rmi_process_interrupt_requests() after enabling irq,
-- * otherwise we may lose interrupt on edge-triggered systems.
-- */
-- irq_flags = irq_get_trigger_type(pdata->irq);
-- if (irq_flags & IRQ_TYPE_EDGE_BOTH)
-- rmi_process_interrupt_requests(rmi_dev);
-+ /*
-+ * Call rmi_process_interrupt_requests() after enabling irq,
-+ * otherwise we may lose interrupt on edge-triggered systems.
-+ */
-+ irq_flags = irq_get_trigger_type(pdata->irq);
-+ if (irq_flags & IRQ_TYPE_EDGE_BOTH)
-+ rmi_process_interrupt_requests(rmi_dev);
-+ } else {
-+ data->enabled = true;
-+ }
-
- out:
- mutex_unlock(&data->enabled_mutex);
-@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
- goto out;
-
- data->enabled = false;
-- disable_irq(irq);
-- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-- retval = enable_irq_wake(irq);
-- if (retval)
-- dev_warn(&rmi_dev->dev,
-- "Failed to enable irq for wake: %d\n",
-- retval);
-- }
--
-- /* make sure the fifo is clean */
-- while (!kfifo_is_empty(&data->attn_fifo)) {
-- count = kfifo_get(&data->attn_fifo, &attn_data);
-- if (count)
-- kfree(attn_data.data);
-+ if (irq) {
-+ disable_irq(irq);
-+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
-+ retval = enable_irq_wake(irq);
-+ if (retval)
-+ dev_warn(&rmi_dev->dev,
-+ "Failed to enable irq for wake: %d\n",
-+ retval);
-+ }
-+ } else {
-+ /* make sure the fifo is clean */
-+ while (!kfifo_is_empty(&data->attn_fifo)) {
-+ count = kfifo_get(&data->attn_fifo, &attn_data);
-+ if (count)
-+ kfree(attn_data.data);
-+ }
- }
-
- out:
-@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
- irq_domain_remove(data->irqdomain);
- data->irqdomain = NULL;
-
-+ cancel_work_sync(&data->attn_work);
-+
- rmi_f34_remove_sysfs(rmi_dev);
- rmi_free_function_list(rmi_dev);
-
-@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev)
- }
- }
-
-- retval = rmi_irq_init(rmi_dev);
-- if (retval < 0)
-- goto err_destroy_functions;
-+ if (pdata->irq) {
-+ retval = rmi_irq_init(rmi_dev);
-+ if (retval < 0)
-+ goto err_destroy_functions;
-+ }
-+
-+ data->enabled = true;
-+
-+ INIT_WORK(&data->attn_work, attn_callback);
-
- if (data->f01_container->dev.driver) {
- /* Driver already bound, so enable ATTN now. */
-diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c
-index 857d4c2fd1a2..9353941f3a97 100644
---- a/drivers/iommu/iommu.c
-+++ b/drivers/iommu/iommu.c
-@@ -7,6 +7,7 @@
- #define pr_fmt(fmt) "iommu: " fmt
-
- #include <linux/device.h>
-+#include <linux/dmi.h>
- #include <linux/dma-iommu.h>
- #include <linux/kernel.h>
- #include <linux/bits.h>
-@@ -2870,6 +2871,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle)
- }
- EXPORT_SYMBOL_GPL(iommu_sva_get_pasid);
-
-+#ifdef CONFIG_ARM64
-+static int __init iommu_quirks(void)
-+{
-+ const char *vendor, *name;
-+
-+ vendor = dmi_get_system_info(DMI_SYS_VENDOR);
-+ name = dmi_get_system_info(DMI_PRODUCT_NAME);
-+
-+ if (vendor &&
-+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name &&
-+ (strncmp(name, "R120", 4) == 0 ||
-+ strncmp(name, "R270", 4) == 0))) {
-+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name);
-+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY;
-+ }
-+
-+ return 0;
-+}
-+arch_initcall(iommu_quirks);
-+#endif
-+
- /*
- * Changes the default domain of an iommu group that has *only* one device
- *
-diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c
-index a58a69999dbc..bf2a917f12b4 100644
---- a/drivers/nvme/host/core.c
-+++ b/drivers/nvme/host/core.c
-@@ -240,6 +240,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
-
- static blk_status_t nvme_error_status(u16 status)
- {
-+ if (unlikely(status & NVME_SC_DNR))
-+ return BLK_STS_TARGET;
-+
- switch (status & 0x7ff) {
- case NVME_SC_SUCCESS:
- return BLK_STS_OK;
-@@ -330,6 +333,7 @@ enum nvme_disposition {
- COMPLETE,
- RETRY,
- FAILOVER,
-+ FAILUP,
- };
-
- static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
-@@ -337,15 +341,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
- if (likely(nvme_req(req)->status == 0))
- return COMPLETE;
-
-- if (blk_noretry_request(req) ||
-+ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) ||
- (nvme_req(req)->status & NVME_SC_DNR) ||
- nvme_req(req)->retries >= nvme_max_retries)
- return COMPLETE;
-
-- if (req->cmd_flags & REQ_NVME_MPATH) {
-+ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) {
- if (nvme_is_path_error(nvme_req(req)->status) ||
- blk_queue_dying(req->q))
-- return FAILOVER;
-+ return (req->cmd_flags & REQ_NVME_MPATH) ?
-+ FAILOVER : FAILUP;
- } else {
- if (blk_queue_dying(req->q))
- return COMPLETE;
-@@ -373,6 +378,14 @@ static inline void nvme_end_req(struct request *req)
- blk_mq_end_request(req, status);
- }
-
-+static inline void nvme_failup_req(struct request *req)
-+{
-+ nvme_update_ana(req);
-+
-+ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR;
-+ nvme_end_req(req);
-+}
-+
- void nvme_complete_rq(struct request *req)
- {
- trace_nvme_complete_rq(req);
-@@ -391,6 +404,9 @@ void nvme_complete_rq(struct request *req)
- case FAILOVER:
- nvme_failover_req(req);
- return;
-+ case FAILUP:
-+ nvme_failup_req(req);
-+ return;
- }
- }
- EXPORT_SYMBOL_GPL(nvme_complete_rq);
-diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c
-index b0fe23439c4a..65aa285034f7 100644
---- a/drivers/nvme/host/multipath.c
-+++ b/drivers/nvme/host/multipath.c
-@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys)
- blk_freeze_queue_start(h->disk->queue);
- }
-
--void nvme_failover_req(struct request *req)
-+void nvme_update_ana(struct request *req)
- {
- struct nvme_ns *ns = req->q->queuedata;
- u16 status = nvme_req(req)->status & 0x7ff;
-- unsigned long flags;
-- struct bio *bio;
--
-- nvme_mpath_clear_current_path(ns);
-
- /*
- * If we got back an ANA error, we know the controller is alive but not
-@@ -98,6 +94,16 @@ void nvme_failover_req(struct request *req)
- set_bit(NVME_NS_ANA_PENDING, &ns->flags);
- queue_work(nvme_wq, &ns->ctrl->ana_work);
- }
-+}
-+
-+void nvme_failover_req(struct request *req)
-+{
-+ struct nvme_ns *ns = req->q->queuedata;
-+ unsigned long flags;
-+ struct bio *bio;
-+
-+ nvme_mpath_clear_current_path(ns);
-+ nvme_update_ana(req);
-
- spin_lock_irqsave(&ns->head->requeue_lock, flags);
- for (bio = req->bio; bio; bio = bio->bi_next) {
-@@ -870,8 +876,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id)
- int error = 0;
-
- /* check if multipath is enabled and we have the capability */
-- if (!multipath || !ctrl->subsys ||
-- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA))
-+ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA))
- return 0;
-
- if (!ctrl->max_namespaces ||
-diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h
-index 337ae1e3ad25..727cc7fb542e 100644
---- a/drivers/nvme/host/nvme.h
-+++ b/drivers/nvme/host/nvme.h
-@@ -801,6 +801,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
- void nvme_mpath_start_freeze(struct nvme_subsystem *subsys);
- void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys);
- void nvme_failover_req(struct request *req);
-+void nvme_update_ana(struct request *req);
- void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl);
- int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head);
- void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id);
-@@ -837,6 +838,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl)
- static inline void nvme_failover_req(struct request *req)
- {
- }
-+static inline void nvme_update_ana(struct request *req)
-+{
-+}
- static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl)
- {
- }
-diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
-index 41aeaa235132..e8137d31cc93 100644
---- a/drivers/pci/quirks.c
-+++ b/drivers/pci/quirks.c
-@@ -4285,6 +4285,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
- DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
- quirk_bridge_cavm_thrx2_pcie_root);
-
-+/*
-+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller
-+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
-+ * using BAR 4's resources which are populated correctly and NOT
-+ * actually used by the AHCI controller.
-+ */
-+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev)
-+{
-+ struct resource *r = &dev->resource[4];
-+
-+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0))
-+ return;
-+
-+ /* Set BAR5 resource to BAR4 */
-+ dev->resource[5] = *r;
-+
-+ /* Update BAR5 in pci config space */
-+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start);
-+
-+ /* Clear BAR4's resource */
-+ memset(r, 0, sizeof(*r));
-+}
-+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars);
-+
- /*
- * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
- * class code. Fix it.
-diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
-index 1460857026e0..7e1964891089 100644
---- a/drivers/usb/core/hub.c
-+++ b/drivers/usb/core/hub.c
-@@ -5688,6 +5688,13 @@ static void hub_event(struct work_struct *work)
- (u16) hub->change_bits[0],
- (u16) hub->event_bits[0]);
-
-+ /* Don't disconnect USB-SATA on TrimSlice */
-+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
-+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
-+ (hub->event_bits[0] == 0x2))
-+ hub->event_bits[0] = 0;
-+ }
-+
- /* Lock the device, then check to see if we were
- * disconnected while waiting for the lock to succeed. */
- usb_lock_device(hdev);
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index cc6d2be2ffd5..418d814d2eb7 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -43,6 +43,8 @@
- #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
- #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
-
-+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
-+
- typedef unsigned long efi_status_t;
- typedef u8 efi_bool_t;
- typedef u16 efi_char16_t; /* UNICODE character */
-@@ -385,6 +387,7 @@ void efi_native_runtime_setup(void);
- #define EFI_LOAD_FILE_PROTOCOL_GUID EFI_GUID(0x56ec3091, 0x954c, 0x11d2, 0x8e, 0x3f, 0x00, 0xa0, 0xc9, 0x69, 0x72, 0x3b)
- #define EFI_LOAD_FILE2_PROTOCOL_GUID EFI_GUID(0x4006c0c1, 0xfcb3, 0x403e, 0x99, 0x6d, 0x4a, 0x6c, 0x87, 0x24, 0xe0, 0x6d)
- #define EFI_RT_PROPERTIES_TABLE_GUID EFI_GUID(0xeb66918a, 0x7eef, 0x402a, 0x84, 0x2e, 0x93, 0x1d, 0x21, 0xc3, 0x8a, 0xe9)
-+#define EFI_DXE_SERVICES_TABLE_GUID EFI_GUID(0x05ad34ba, 0x6f02, 0x4214, 0x95, 0x2e, 0x4d, 0xa0, 0x39, 0x8e, 0x2b, 0xb9)
-
- #define EFI_IMAGE_SECURITY_DATABASE_GUID EFI_GUID(0xd719b2cb, 0x3d3a, 0x4596, 0xa3, 0xbc, 0xda, 0xd0, 0x0e, 0x67, 0x65, 0x6f)
- #define EFI_SHIM_LOCK_GUID EFI_GUID(0x605dab50, 0xe046, 0x4300, 0xab, 0xb6, 0x3d, 0xd8, 0x10, 0xdd, 0x8b, 0x23)
-@@ -437,6 +440,7 @@ typedef struct {
- } efi_config_table_type_t;
-
- #define EFI_SYSTEM_TABLE_SIGNATURE ((u64)0x5453595320494249ULL)
-+#define EFI_DXE_SERVICES_TABLE_SIGNATURE ((u64)0x565245535f455844ULL)
-
- #define EFI_2_30_SYSTEM_TABLE_REVISION ((2 << 16) | (30))
- #define EFI_2_20_SYSTEM_TABLE_REVISION ((2 << 16) | (20))
-@@ -831,6 +835,14 @@ extern int __init efi_setup_pcdp_console(char *);
- #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
- #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
- #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */
-+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */
-+
-+enum efi_secureboot_mode {
-+ efi_secureboot_mode_unset,
-+ efi_secureboot_mode_unknown,
-+ efi_secureboot_mode_disabled,
-+ efi_secureboot_mode_enabled,
-+};
-
- #ifdef CONFIG_EFI
- /*
-@@ -842,6 +854,8 @@ static inline bool efi_enabled(int feature)
- }
- extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
-
-+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
-+
- bool __pure __efi_soft_reserve_enabled(void);
-
- static inline bool __pure efi_soft_reserve_enabled(void)
-@@ -862,6 +876,8 @@ static inline bool efi_enabled(int feature)
- static inline void
- efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {}
-
-+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
-+
- static inline bool efi_soft_reserve_enabled(void)
- {
- return false;
-@@ -874,6 +890,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
- #endif
-
- extern int efi_status_to_err(efi_status_t status);
-+extern const char *efi_status_to_str(efi_status_t status);
-
- /*
- * Variable Attributes
-@@ -1126,13 +1143,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
- extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
- extern unsigned long efi_call_virt_save_flags(void);
-
--enum efi_secureboot_mode {
-- efi_secureboot_mode_unset,
-- efi_secureboot_mode_unknown,
-- efi_secureboot_mode_disabled,
-- efi_secureboot_mode_enabled,
--};
--
- static inline
- enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
- {
-diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
-index db924fe379c9..1169d78af2de 100644
---- a/include/linux/lsm_hook_defs.h
-+++ b/include/linux/lsm_hook_defs.h
-@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
- #endif /* CONFIG_BPF_SYSCALL */
-
- LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
-+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
-+
-
- #ifdef CONFIG_PERF_EVENTS
- LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
-diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
-index 419b5febc3ca..491323dfe4e0 100644
---- a/include/linux/lsm_hooks.h
-+++ b/include/linux/lsm_hooks.h
-@@ -1549,6 +1549,12 @@
- *
- * @what: kernel feature being accessed
- *
-+ * @lock_kernel_down
-+ * Put the kernel into lock-down mode.
-+ *
-+ * @where: Where the lock-down is originating from (e.g. command line option)
-+ * @level: The lock-down level (can only increase)
-+ *
- * Security hooks for perf events
- *
- * @perf_event_open:
-diff --git a/include/linux/rmi.h b/include/linux/rmi.h
-index ab7eea01ab42..fff7c5f737fc 100644
---- a/include/linux/rmi.h
-+++ b/include/linux/rmi.h
-@@ -364,6 +364,7 @@ struct rmi_driver_data {
-
- struct rmi4_attn_data attn_data;
- DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
-+ struct work_struct attn_work;
- };
-
- int rmi_register_transport_device(struct rmi_transport_dev *xport);
-diff --git a/include/linux/security.h b/include/linux/security.h
-index 7fc4e9f49f54..6f0b0b2dc73d 100644
---- a/include/linux/security.h
-+++ b/include/linux/security.h
-@@ -473,6 +473,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
- int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
- int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
- int security_locked_down(enum lockdown_reason what);
-+int security_lock_kernel_down(const char *where, enum lockdown_reason level);
- #else /* CONFIG_SECURITY */
-
- static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
-@@ -1349,6 +1350,10 @@ static inline int security_locked_down(enum lockdown_reason what)
- {
- return 0;
- }
-+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
-+{
-+ return 0;
-+}
- #endif /* CONFIG_SECURITY */
-
- #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
-diff --git a/init/Kconfig b/init/Kconfig
-index fa63cc019ebf..8643b5cef9f1 100644
---- a/init/Kconfig
-+++ b/init/Kconfig
-@@ -1663,7 +1663,7 @@ config AIO
- this option saves about 7k.
-
- config IO_URING
-- bool "Enable IO uring support" if EXPERT
-+ bool "Enable IO uring support"
- select IO_WQ
- default y
- help
-diff --git a/kernel/module_signing.c b/kernel/module_signing.c
-index 8723ae70ea1f..fb2d773498c2 100644
---- a/kernel/module_signing.c
-+++ b/kernel/module_signing.c
-@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
- modlen -= sig_len + sizeof(ms);
- info->len = modlen;
-
-- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
- VERIFY_USE_SECONDARY_KEYRING,
- VERIFYING_MODULE_SIGNATURE,
- NULL, NULL);
-+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
-+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
-+ VERIFY_USE_PLATFORM_KEYRING,
-+ VERIFYING_MODULE_SIGNATURE,
-+ NULL, NULL);
-+ }
-+ return ret;
- }
-diff --git a/net/bluetooth/hci_event.c b/net/bluetooth/hci_event.c
-index 7cb956d3abb2..12df96177187 100644
---- a/net/bluetooth/hci_event.c
-+++ b/net/bluetooth/hci_event.c
-@@ -3997,6 +3997,26 @@ static void hci_cmd_complete_evt(struct hci_dev *hdev, void *data,
- break;
- }
- }
-+ if (i == ARRAY_SIZE(hci_cc_table)) {
-+ /* Unknown opcode, assume byte 0 contains the status, so
-+ * that e.g. __hci_cmd_sync() properly returns errors
-+ * for vendor specific commands send by HCI drivers.
-+ *
-+ * Note that the specification does not specify that
-+ * byte 0 is the status:
-+ *
-+ * BLUETOOTH CORE SPECIFICATION Version 5.3 | Vol 4, Part E
-+ * page 2189:
-+ *
-+ * Return_Parameters:
-+ * Size: Depends on command
-+ *
-+ * For now using byte 0 seems to work fine, but in the future
-+ * this may need to be updated so that drivers using vendor
-+ * commands can specify their own completion handler.
-+ */
-+ *status = skb->data[0];
-+ }
-
- handle_cmd_cnt_and_timer(hdev, ev->ncmd);
-
-diff --git a/scripts/tags.sh b/scripts/tags.sh
-index 16d475b3e203..4e333f14b84e 100755
---- a/scripts/tags.sh
-+++ b/scripts/tags.sh
-@@ -16,6 +16,8 @@ fi
- ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )"
- # tags and cscope files should also ignore MODVERSION *.mod.c files
- ignore="$ignore ( -name *.mod.c ) -prune -o"
-+# RHEL tags and cscope should also ignore redhat/rpm
-+ignore="$ignore ( -path redhat/rpm ) -prune -o"
-
- # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope}
- # to force full paths for a non-O= build
-diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
-index 093894a640dc..1c43a9462b4b 100644
---- a/security/integrity/platform_certs/load_uefi.c
-+++ b/security/integrity/platform_certs/load_uefi.c
-@@ -73,7 +73,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- return NULL;
-
- if (*status != EFI_BUFFER_TOO_SMALL) {
-- pr_err("Couldn't get size: 0x%lx\n", *status);
-+ pr_err("Couldn't get size: %s (0x%lx)\n",
-+ efi_status_to_str(*status), *status);
- return NULL;
- }
-
-@@ -84,7 +85,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- *status = efi.get_variable(name, guid, NULL, &lsize, db);
- if (*status != EFI_SUCCESS) {
- kfree(db);
-- pr_err("Error reading db var: 0x%lx\n", *status);
-+ pr_err("Error reading db var: %s (0x%lx)\n",
-+ efi_status_to_str(*status), *status);
- return NULL;
- }
-
-diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
-index e84ddf484010..d0501353a4b9 100644
---- a/security/lockdown/Kconfig
-+++ b/security/lockdown/Kconfig
-@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
- subsystem is fully initialised. If enabled, lockdown will
- unconditionally be called before any other LSMs.
-
-+config LOCK_DOWN_IN_EFI_SECURE_BOOT
-+ bool "Lock down the kernel in EFI Secure Boot mode"
-+ default n
-+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
-+ help
-+ UEFI Secure Boot provides a mechanism for ensuring that the firmware
-+ will only load signed bootloaders and kernels. Secure boot mode may
-+ be determined from EFI variables provided by the system firmware if
-+ not indicated by the boot parameters.
-+
-+ Enabling this option results in kernel lockdown being triggered if
-+ EFI Secure Boot is set.
-+
- choice
- prompt "Kernel default lockdown mode"
- default LOCK_DOWN_KERNEL_FORCE_NONE
-diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
-index 87cbdc64d272..18555cf18da7 100644
---- a/security/lockdown/lockdown.c
-+++ b/security/lockdown/lockdown.c
-@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
-
- static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
- LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
-+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
- };
-
- static int __init lockdown_lsm_init(void)
-diff --git a/security/security.c b/security/security.c
-index aaf6566deb9f..86926966c15d 100644
---- a/security/security.c
-+++ b/security/security.c
-@@ -2625,6 +2625,12 @@ int security_locked_down(enum lockdown_reason what)
- }
- EXPORT_SYMBOL(security_locked_down);
-
-+int security_lock_kernel_down(const char *where, enum lockdown_reason level)
-+{
-+ return call_int_hook(lock_kernel_down, 0, where, level);
-+}
-+EXPORT_SYMBOL(security_lock_kernel_down);
-+
- #ifdef CONFIG_PERF_EVENTS
- int security_perf_event_open(struct perf_event_attr *attr, int type)
- {
diff --git a/SOURCES/patch-5.19-redhat.patch b/SOURCES/patch-5.19-redhat.patch
new file mode 100644
index 0000000..cc73ad2
--- /dev/null
+++ b/SOURCES/patch-5.19-redhat.patch
@@ -0,0 +1,3184 @@
+ .../devicetree/bindings/gpu/brcm,bcm-v3d.yaml | 1 +
+ .../bindings/soc/bcm/brcm,bcm2835-pm.txt | 46 -
+ .../bindings/soc/bcm/brcm,bcm2835-pm.yaml | 86 ++
+ Kconfig | 2 +
+ Kconfig.redhat | 17 +
+ Makefile | 4 +
+ arch/arm/Kconfig | 4 +-
+ arch/arm/boot/dts/bcm2711-rpi.dtsi | 4 +
+ arch/arm/boot/dts/bcm2711.dtsi | 14 +-
+ arch/arm/boot/dts/bcm2835-common.dtsi | 1 +
+ arch/arm/configs/bcm2835_defconfig | 1 +
+ arch/arm/configs/multi_v7_defconfig | 1 +
+ arch/arm64/Kconfig | 3 +-
+ arch/arm64/configs/defconfig | 1 +
+ arch/s390/include/asm/ipl.h | 1 +
+ arch/s390/kernel/ipl.c | 5 +
+ arch/s390/kernel/setup.c | 4 +
+ arch/x86/kernel/setup.c | 22 +-
+ drivers/acpi/apei/hest.c | 8 +
+ drivers/acpi/irq.c | 17 +-
+ drivers/acpi/scan.c | 9 +
+ drivers/ata/libahci.c | 18 +
+ drivers/char/ipmi/ipmi_dmi.c | 15 +
+ drivers/char/ipmi/ipmi_msghandler.c | 16 +-
+ drivers/firmware/efi/Makefile | 1 +
+ drivers/firmware/efi/efi.c | 124 ++-
+ drivers/firmware/efi/secureboot.c | 38 +
+ drivers/firmware/sysfb.c | 18 +-
+ drivers/gpu/drm/drm_ioctl.c | 8 +-
+ drivers/gpu/drm/v3d/Kconfig | 5 +-
+ drivers/gpu/drm/v3d/v3d_debugfs.c | 18 +-
+ drivers/gpu/drm/v3d/v3d_drv.c | 12 +-
+ drivers/gpu/drm/v3d/v3d_gem.c | 12 +-
+ drivers/hid/hid-rmi.c | 64 --
+ drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 +
+ drivers/input/rmi4/rmi_driver.c | 124 +--
+ drivers/iommu/iommu.c | 22 +
+ drivers/mfd/bcm2835-pm.c | 74 +-
+ drivers/net/phy/Kconfig | 5 +
+ drivers/net/phy/Makefile | 1 +
+ drivers/net/phy/bcm-phy-lib.h | 19 +
+ drivers/net/phy/bcm-phy-ptp.c | 944 +++++++++++++++++++++
+ drivers/net/phy/broadcom.c | 33 +-
+ drivers/pci/quirks.c | 24 +
+ drivers/soc/bcm/bcm2835-power.c | 72 +-
+ drivers/usb/core/hub.c | 7 +
+ include/linux/efi.h | 22 +-
+ include/linux/lsm_hook_defs.h | 2 +
+ include/linux/lsm_hooks.h | 6 +
+ include/linux/mfd/bcm2835-pm.h | 1 +
+ include/linux/rmi.h | 1 +
+ include/linux/security.h | 5 +
+ init/Kconfig | 2 +-
+ kernel/module/signing.c | 9 +-
+ net/bluetooth/hci_event.c | 20 +
+ scripts/tags.sh | 2 +
+ security/integrity/platform_certs/load_uefi.c | 6 +-
+ security/lockdown/Kconfig | 13 +
+ security/lockdown/lockdown.c | 1 +
+ security/security.c | 6 +
+ 60 files changed, 1727 insertions(+), 313 deletions(-)
+
+diff --git a/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml b/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml
+index e6485f7b046f..217c42874f41 100644
+--- a/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml
++++ b/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml
+@@ -16,6 +16,7 @@ properties:
+
+ compatible:
+ enum:
++ - brcm,2711-v3d
+ - brcm,7268-v3d
+ - brcm,7278-v3d
+
+diff --git a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt
+deleted file mode 100644
+index 72ff033565e5..000000000000
+--- a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.txt
++++ /dev/null
+@@ -1,46 +0,0 @@
+-BCM2835 PM (Power domains, watchdog)
+-
+-The PM block controls power domains and some reset lines, and includes
+-a watchdog timer. This binding supersedes the brcm,bcm2835-pm-wdt
+-binding which covered some of PM's register range and functionality.
+-
+-Required properties:
+-
+-- compatible: Should be "brcm,bcm2835-pm"
+-- reg: Specifies base physical address and size of the two
+- register ranges ("PM" and "ASYNC_BRIDGE" in that
+- order)
+-- clocks: a) v3d: The V3D clock from CPRMAN
+- b) peri_image: The PERI_IMAGE clock from CPRMAN
+- c) h264: The H264 clock from CPRMAN
+- d) isp: The ISP clock from CPRMAN
+-- #reset-cells: Should be 1. This property follows the reset controller
+- bindings[1].
+-- #power-domain-cells: Should be 1. This property follows the power domain
+- bindings[2].
+-
+-Optional properties:
+-
+-- timeout-sec: Contains the watchdog timeout in seconds
+-- system-power-controller: Whether the watchdog is controlling the
+- system power. This node follows the power controller bindings[3].
+-
+-[1] Documentation/devicetree/bindings/reset/reset.txt
+-[2] Documentation/devicetree/bindings/power/power-domain.yaml
+-[3] Documentation/devicetree/bindings/power/power-controller.txt
+-
+-Example:
+-
+-pm {
+- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
+- #power-domain-cells = <1>;
+- #reset-cells = <1>;
+- reg = <0x7e100000 0x114>,
+- <0x7e00a000 0x24>;
+- clocks = <&clocks BCM2835_CLOCK_V3D>,
+- <&clocks BCM2835_CLOCK_PERI_IMAGE>,
+- <&clocks BCM2835_CLOCK_H264>,
+- <&clocks BCM2835_CLOCK_ISP>;
+- clock-names = "v3d", "peri_image", "h264", "isp";
+- system-power-controller;
+-};
+diff --git a/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml
+new file mode 100644
+index 000000000000..894786640938
+--- /dev/null
++++ b/Documentation/devicetree/bindings/soc/bcm/brcm,bcm2835-pm.yaml
+@@ -0,0 +1,86 @@
++# SPDX-License-Identifier: GPL-2.0-only OR BSD-2-Clause
++%YAML 1.2
++---
++$id: "http://devicetree.org/schemas/soc/bcm/brcm,bcm2835-pm.yaml#"
++$schema: "http://devicetree.org/meta-schemas/core.yaml#"
++
++title: BCM2835 PM (Power domains, watchdog)
++
++description: |
++ The PM block controls power domains and some reset lines, and includes a
++ watchdog timer.
++
++maintainers:
++ - Nicolas Saenz Julienne <nsaenz@kernel.org>
++
++allOf:
++ - $ref: ../../watchdog/watchdog.yaml#
++
++properties:
++ compatible:
++ items:
++ - enum:
++ - brcm,bcm2835-pm
++ - brcm,bcm2711-pm
++ - const: brcm,bcm2835-pm-wdt
++
++ reg:
++ minItems: 2
++ maxItems: 3
++
++ reg-names:
++ minItems: 2
++ items:
++ - const: pm
++ - const: asb
++ - const: rpivid_asb
++
++ "#power-domain-cells":
++ const: 1
++
++ "#reset-cells":
++ const: 1
++
++ clocks:
++ minItems: 4
++ maxItems: 4
++
++ clock-names:
++ items:
++ - const: v3d
++ - const: peri_image
++ - const: h264
++ - const: isp
++
++ system-power-controller:
++ type: boolean
++
++ timeout-sec: true
++
++required:
++ - compatible
++ - reg
++ - "#power-domain-cells"
++ - "#reset-cells"
++ - clocks
++
++additionalProperties: false
++
++examples:
++ - |
++ #include <dt-bindings/clock/bcm2835.h>
++
++ watchdog@7e100000 {
++ compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
++ #power-domain-cells = <1>;
++ #reset-cells = <1>;
++ reg = <0x7e100000 0x114>,
++ <0x7e00a000 0x24>;
++ reg-names = "pm", "asb";
++ clocks = <&clocks BCM2835_CLOCK_V3D>,
++ <&clocks BCM2835_CLOCK_PERI_IMAGE>,
++ <&clocks BCM2835_CLOCK_H264>,
++ <&clocks BCM2835_CLOCK_ISP>;
++ clock-names = "v3d", "peri_image", "h264", "isp";
++ system-power-controller;
++ };
+diff --git a/Kconfig b/Kconfig
+index 745bc773f567..f57ff40109d7 100644
+--- a/Kconfig
++++ b/Kconfig
+@@ -30,3 +30,5 @@ source "lib/Kconfig"
+ source "lib/Kconfig.debug"
+
+ source "Documentation/Kconfig"
++
++source "Kconfig.redhat"
+diff --git a/Kconfig.redhat b/Kconfig.redhat
+new file mode 100644
+index 000000000000..733a26bd887a
+--- /dev/null
++++ b/Kconfig.redhat
+@@ -0,0 +1,17 @@
++# SPDX-License-Identifier: GPL-2.0-only
++#
++# Red Hat specific options
++#
++
++menu "Red Hat options"
++
++config RH_DISABLE_DEPRECATED
++ bool "Remove support for deprecated features"
++ help
++ Red Hat may choose to deprecate certain features in its kernels.
++ Enable this option to remove support for hardware that is no
++ longer supported.
++
++ Unless you want a restricted kernel, say N here.
++
++endmenu
+diff --git a/Makefile b/Makefile
+index 65dc4f93ffdb..f305e434bc0c 100644
+--- a/Makefile
++++ b/Makefile
+@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
+ PHONY := __all
+ __all:
+
++# Set RHEL variables
++# Use this spot to avoid future merge conflicts
++include Makefile.rhelver
++
+ # We are using a recursive build, so we need to do a little thinking
+ # to get the ordering right.
+ #
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 7630ba9cb6cc..c2e2991edd11 100644
+--- a/arch/arm/Kconfig
++++ b/arch/arm/Kconfig
+@@ -1382,9 +1382,9 @@ config HIGHMEM
+ If unsure, say n.
+
+ config HIGHPTE
+- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
++ bool "Allocate 2nd-level pagetables from highmem"
+ depends on HIGHMEM
+- default y
++ default n
+ help
+ The VM uses one page of physical memory for each page table.
+ For systems with a lot of processes, this can use a lot of
+diff --git a/arch/arm/boot/dts/bcm2711-rpi.dtsi b/arch/arm/boot/dts/bcm2711-rpi.dtsi
+index ca266c5d9f9b..98817a6675b9 100644
+--- a/arch/arm/boot/dts/bcm2711-rpi.dtsi
++++ b/arch/arm/boot/dts/bcm2711-rpi.dtsi
+@@ -69,6 +69,10 @@ blconfig: nvram@0 {
+ };
+ };
+
++&v3d {
++ clocks = <&firmware_clocks 5>;
++};
++
+ &vchiq {
+ interrupts = <GIC_SPI 34 IRQ_TYPE_LEVEL_HIGH>;
+ };
+diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi
+index 89af57482bc8..941c4d16791b 100644
+--- a/arch/arm/boot/dts/bcm2711.dtsi
++++ b/arch/arm/boot/dts/bcm2711.dtsi
+@@ -107,12 +107,13 @@ dma: dma@7e007000 {
+ };
+
+ pm: watchdog@7e100000 {
+- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt";
++ compatible = "brcm,bcm2711-pm", "brcm,bcm2835-pm-wdt";
+ #power-domain-cells = <1>;
+ #reset-cells = <1>;
+ reg = <0x7e100000 0x114>,
+ <0x7e00a000 0x24>,
+ <0x7ec11000 0x20>;
++ reg-names = "pm", "asb", "rpivid_asb";
+ clocks = <&clocks BCM2835_CLOCK_V3D>,
+ <&clocks BCM2835_CLOCK_PERI_IMAGE>,
+ <&clocks BCM2835_CLOCK_H264>,
+@@ -601,6 +602,17 @@ genet_mdio: mdio@e14 {
+ #size-cells = <0x0>;
+ };
+ };
++
++ v3d: gpu@7ec00000 {
++ compatible = "brcm,2711-v3d";
++ reg = <0x0 0x7ec00000 0x4000>,
++ <0x0 0x7ec04000 0x4000>;
++ reg-names = "hub", "core0";
++
++ power-domains = <&pm BCM2835_POWER_DOMAIN_GRAFX_V3D>;
++ resets = <&pm BCM2835_RESET_V3D>;
++ interrupts = <GIC_SPI 74 IRQ_TYPE_LEVEL_HIGH>;
++ };
+ };
+ };
+
+diff --git a/arch/arm/boot/dts/bcm2835-common.dtsi b/arch/arm/boot/dts/bcm2835-common.dtsi
+index c25e797b9060..a037d2bc5b11 100644
+--- a/arch/arm/boot/dts/bcm2835-common.dtsi
++++ b/arch/arm/boot/dts/bcm2835-common.dtsi
+@@ -62,6 +62,7 @@ pm: watchdog@7e100000 {
+ #reset-cells = <1>;
+ reg = <0x7e100000 0x114>,
+ <0x7e00a000 0x24>;
++ reg-names = "pm", "asb";
+ clocks = <&clocks BCM2835_CLOCK_V3D>,
+ <&clocks BCM2835_CLOCK_PERI_IMAGE>,
+ <&clocks BCM2835_CLOCK_H264>,
+diff --git a/arch/arm/configs/bcm2835_defconfig b/arch/arm/configs/bcm2835_defconfig
+index a9ed79b7f871..9270512c14ea 100644
+--- a/arch/arm/configs/bcm2835_defconfig
++++ b/arch/arm/configs/bcm2835_defconfig
+@@ -106,6 +106,7 @@ CONFIG_REGULATOR_GPIO=y
+ CONFIG_MEDIA_SUPPORT=y
+ CONFIG_MEDIA_CAMERA_SUPPORT=y
+ CONFIG_DRM=y
++CONFIG_DRM_V3D=y
+ CONFIG_DRM_VC4=y
+ CONFIG_FB_SIMPLE=y
+ CONFIG_FRAMEBUFFER_CONSOLE=y
+diff --git a/arch/arm/configs/multi_v7_defconfig b/arch/arm/configs/multi_v7_defconfig
+index ce9826bce29b..948d18e59cf5 100644
+--- a/arch/arm/configs/multi_v7_defconfig
++++ b/arch/arm/configs/multi_v7_defconfig
+@@ -747,6 +747,7 @@ CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
+ CONFIG_DRM_IMX_TVE=m
+ CONFIG_DRM_IMX_LDB=m
+ CONFIG_DRM_IMX_HDMI=m
++CONFIG_DRM_V3D=m
+ CONFIG_DRM_VC4=m
+ CONFIG_DRM_ETNAVIV=m
+ CONFIG_DRM_MXSFB=m
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index a5d1b561ed53..cd93c9041679 100644
+--- a/arch/arm64/Kconfig
++++ b/arch/arm64/Kconfig
+@@ -1145,7 +1145,7 @@ endchoice
+
+ config ARM64_FORCE_52BIT
+ bool "Force 52-bit virtual addresses for userspace"
+- depends on ARM64_VA_BITS_52 && EXPERT
++ depends on ARM64_VA_BITS_52
+ help
+ For systems with 52-bit userspace VAs enabled, the kernel will attempt
+ to maintain compatibility with older software by providing 48-bit VAs
+@@ -1384,6 +1384,7 @@ config XEN
+ config FORCE_MAX_ZONEORDER
+ int
+ default "14" if ARM64_64K_PAGES
++ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES)
+ default "12" if ARM64_16K_PAGES
+ default "11"
+ help
+diff --git a/arch/arm64/configs/defconfig b/arch/arm64/configs/defconfig
+index 7d1105343bc2..36aace2b5b28 100644
+--- a/arch/arm64/configs/defconfig
++++ b/arch/arm64/configs/defconfig
+@@ -754,6 +754,7 @@ CONFIG_DRM_CDNS_MHDP8546=m
+ CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
+ CONFIG_DRM_DW_HDMI_CEC=m
+ CONFIG_DRM_IMX_DCSS=m
++CONFIG_DRM_V3D=m
+ CONFIG_DRM_VC4=m
+ CONFIG_DRM_ETNAVIV=m
+ CONFIG_DRM_HISI_HIBMC=m
+diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
+index a405b6bb89fb..50827b341fd7 100644
+--- a/arch/s390/include/asm/ipl.h
++++ b/arch/s390/include/asm/ipl.h
+@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
+ unsigned char flags, unsigned short cert);
+ int ipl_report_add_certificate(struct ipl_report *report, void *key,
+ unsigned long addr, unsigned long len);
++bool ipl_get_secureboot(void);
+
+ /*
+ * DIAG 308 support
+diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
+index 1cc85b8ff42e..b7ee128c67ce 100644
+--- a/arch/s390/kernel/ipl.c
++++ b/arch/s390/kernel/ipl.c
+@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report)
+ }
+
+ #endif
++
++bool ipl_get_secureboot(void)
++{
++ return !!ipl_secure_flag;
++}
+diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
+index 0a37f5de2863..e2644fc7a172 100644
+--- a/arch/s390/kernel/setup.c
++++ b/arch/s390/kernel/setup.c
+@@ -49,6 +49,7 @@
+ #include <linux/memory.h>
+ #include <linux/compat.h>
+ #include <linux/start_kernel.h>
++#include <linux/security.h>
+ #include <linux/hugetlb.h>
+ #include <linux/kmemleak.h>
+
+@@ -970,6 +971,9 @@ void __init setup_arch(char **cmdline_p)
+
+ log_component_list();
+
++ if (ipl_get_secureboot())
++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
++
+ /* Have one command line that is parsed and saved in /proc/cmdline */
+ /* boot_command_line has been already set up in early.c */
+ *cmdline_p = boot_command_line;
+diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
+index bd6c6fd373ae..3333b08a778d 100644
+--- a/arch/x86/kernel/setup.c
++++ b/arch/x86/kernel/setup.c
+@@ -20,6 +20,7 @@
+ #include <linux/root_dev.h>
+ #include <linux/hugetlb.h>
+ #include <linux/tboot.h>
++#include <linux/security.h>
+ #include <linux/usb/xhci-dbgp.h>
+ #include <linux/static_call.h>
+ #include <linux/swiotlb.h>
+@@ -963,6 +964,13 @@ void __init setup_arch(char **cmdline_p)
+ if (efi_enabled(EFI_BOOT))
+ efi_init();
+
++ efi_set_secure_boot(boot_params.secure_boot);
++
++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
++ if (efi_enabled(EFI_SECURE_BOOT))
++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX);
++#endif
++
+ dmi_setup();
+
+ /*
+@@ -1132,19 +1140,7 @@ void __init setup_arch(char **cmdline_p)
+ /* Allocate bigger log buffer */
+ setup_log_buf(1);
+
+- if (efi_enabled(EFI_BOOT)) {
+- switch (boot_params.secure_boot) {
+- case efi_secureboot_mode_disabled:
+- pr_info("Secure boot disabled\n");
+- break;
+- case efi_secureboot_mode_enabled:
+- pr_info("Secure boot enabled\n");
+- break;
+- default:
+- pr_info("Secure boot could not be determined\n");
+- break;
+- }
+- }
++ efi_set_secure_boot(boot_params.secure_boot);
+
+ reserve_initrd();
+
+diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
+index 6aef1ee5e1bd..8f146b1b4972 100644
+--- a/drivers/acpi/apei/hest.c
++++ b/drivers/acpi/apei/hest.c
+@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data)
+ if (hest_disable || !hest_tab)
+ return -EINVAL;
+
++#ifdef CONFIG_ARM64
++ /* Ignore broken firmware */
++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) &&
++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM)
++ return -EINVAL;
++#endif
++
+ hest_hdr = (struct acpi_hest_header *)(hest_tab + 1);
+ for (i = 0; i < hest_tab->error_source_count; i++) {
+ len = hest_esrc_len(hest_hdr);
+diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
+index c68e694fca26..146cba5ae5bc 100644
+--- a/drivers/acpi/irq.c
++++ b/drivers/acpi/irq.c
+@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx {
+ unsigned int index;
+ unsigned long *res_flags;
+ struct irq_fwspec *fwspec;
++ bool skip_producer_check;
+ };
+
+ /**
+@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
+ return AE_CTRL_TERMINATE;
+ case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
+ eirq = &ares->data.extended_irq;
+- if (eirq->producer_consumer == ACPI_PRODUCER)
++ if (!ctx->skip_producer_check &&
++ eirq->producer_consumer == ACPI_PRODUCER)
+ return AE_OK;
+ if (ctx->index >= eirq->interrupt_count) {
+ ctx->index -= eirq->interrupt_count;
+@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
+ static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
+ struct irq_fwspec *fwspec, unsigned long *flags)
+ {
+- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
+
++ /*
++ * Firmware on arm64-based HPE m400 platform incorrectly marks
++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
++ * Don't do the producer/consumer check for that device.
++ */
++ if (IS_ENABLED(CONFIG_ARM64)) {
++ struct acpi_device *adev = acpi_bus_get_acpi_device(handle);
++
++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08"))
++ ctx.skip_producer_check = true;
++ }
+ acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx);
+ return ctx.rc;
+ }
+diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
+index 762b61f67e6c..3581d4898dc4 100644
+--- a/drivers/acpi/scan.c
++++ b/drivers/acpi/scan.c
+@@ -1766,6 +1766,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
+ if (!acpi_match_device_ids(device, ignore_serial_bus_ids))
+ return false;
+
++ /*
++ * Firmware on some arm64 X-Gene platforms will make the UART
++ * device appear as both a UART and a slave of that UART. Just
++ * bail out here for X-Gene UARTs.
++ */
++ if (IS_ENABLED(CONFIG_ARM64) &&
++ !strcmp(acpi_device_hid(device), "APMC0D08"))
++ return false;
++
+ INIT_LIST_HEAD(&resource_list);
+ acpi_dev_get_resources(device, &resource_list,
+ acpi_check_serial_bus_slave,
+diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
+index cf8c7fd59ada..28a8189be64f 100644
+--- a/drivers/ata/libahci.c
++++ b/drivers/ata/libahci.c
+@@ -690,6 +690,24 @@ int ahci_stop_engine(struct ata_port *ap)
+ tmp &= ~PORT_CMD_START;
+ writel(tmp, port_mmio + PORT_CMD);
+
++#ifdef CONFIG_ARM64
++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */
++ if (dev_is_pci(ap->host->dev) &&
++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 &&
++ to_pci_dev(ap->host->dev)->device == 0x9027 &&
++ midr_is_cpu_model_range(read_cpuid_id(),
++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN),
++ MIDR_CPU_VAR_REV(0, 0),
++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) {
++ tmp = readl(hpriv->mmio + 0x8000);
++ udelay(100);
++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000);
++ udelay(100);
++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000);
++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n");
++ }
++#endif
++
+ /* wait for engine to stop. This could be as long as 500 msec */
+ tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
+ PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
+diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c
+index bbf7029e224b..cf7faa970dd6 100644
+--- a/drivers/char/ipmi/ipmi_dmi.c
++++ b/drivers/char/ipmi/ipmi_dmi.c
+@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
+ {
+ const struct dmi_device *dev = NULL;
+
++#ifdef CONFIG_ARM64
++ /* RHEL-only
++ * If this is ARM-based HPE m400, return now, because that platform
++ * reports the host-side ipmi address as intel port-io space, which
++ * does not exist in the ARM architecture.
++ */
++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
++
++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
++ pr_debug("%s does not support host ipmi\n", dmistr);
++ return 0;
++ }
++ /* END RHEL-only */
++#endif
++
+ while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
+ dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
+
+diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
+index 703433493c85..6b1b102b9b7d 100644
+--- a/drivers/char/ipmi/ipmi_msghandler.c
++++ b/drivers/char/ipmi/ipmi_msghandler.c
+@@ -35,6 +35,7 @@
+ #include <linux/uuid.h>
+ #include <linux/nospec.h>
+ #include <linux/vmalloc.h>
++#include <linux/dmi.h>
+ #include <linux/delay.h>
+
+ #define IPMI_DRIVER_VERSION "39.2"
+@@ -5516,8 +5517,21 @@ static int __init ipmi_init_msghandler_mod(void)
+ {
+ int rv;
+
+- pr_info("version " IPMI_DRIVER_VERSION "\n");
++#ifdef CONFIG_ARM64
++ /* RHEL-only
++ * If this is ARM-based HPE m400, return now, because that platform
++ * reports the host-side ipmi address as intel port-io space, which
++ * does not exist in the ARM architecture.
++ */
++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
+
++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
++ pr_debug("%s does not support host ipmi\n", dmistr);
++ return -ENOSYS;
++ }
++ /* END RHEL-only */
++#endif
++ pr_info("version " IPMI_DRIVER_VERSION "\n");
+ mutex_lock(&ipmi_interfaces_mutex);
+ rv = ipmi_register_driver();
+ mutex_unlock(&ipmi_interfaces_mutex);
+diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
+index c02ff25dd477..d860f8eb9a81 100644
+--- a/drivers/firmware/efi/Makefile
++++ b/drivers/firmware/efi/Makefile
+@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o
+ obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
+ obj-$(CONFIG_EFI_TEST) += test/
+ obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
++obj-$(CONFIG_EFI) += secureboot.o
+ obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
+ obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
+ obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
+diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
+index 860534bcfdac..96548e72f5df 100644
+--- a/drivers/firmware/efi/efi.c
++++ b/drivers/firmware/efi/efi.c
+@@ -31,6 +31,7 @@
+ #include <linux/ucs2_string.h>
+ #include <linux/memblock.h>
+ #include <linux/security.h>
++#include <linux/bsearch.h>
+
+ #include <asm/early_ioremap.h>
+
+@@ -862,40 +863,101 @@ int efi_mem_type(unsigned long phys_addr)
+ }
+ #endif
+
++struct efi_error_code {
++ efi_status_t status;
++ int errno;
++ const char *description;
++};
++
++static const struct efi_error_code efi_error_codes[] = {
++ { EFI_SUCCESS, 0, "Success"},
++#if 0
++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"},
++#endif
++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"},
++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"},
++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"},
++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"},
++ { EFI_NOT_READY, -EAGAIN, "Not Ready"},
++ { EFI_DEVICE_ERROR, -EIO, "Device Error"},
++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"},
++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"},
++#if 0
++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"},
++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"},
++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"},
++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"},
++#endif
++ { EFI_NOT_FOUND, -ENOENT, "Not Found"},
++#if 0
++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"},
++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"},
++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"},
++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"},
++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"},
++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"},
++#endif
++ { EFI_ABORTED, -EINTR, "Aborted"},
++#if 0
++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"},
++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"},
++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"},
++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"},
++#endif
++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"},
++#if 0
++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"},
++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"},
++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"},
++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"},
++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"},
++
++ // warnings
++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"},
++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"},
++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"},
++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"},
++#endif
++};
++
++static int
++efi_status_cmp_bsearch(const void *key, const void *item)
++{
++ u64 status = (u64)(uintptr_t)key;
++ struct efi_error_code *code = (struct efi_error_code *)item;
++
++ if (status < code->status)
++ return -1;
++ if (status > code->status)
++ return 1;
++ return 0;
++}
++
+ int efi_status_to_err(efi_status_t status)
+ {
+- int err;
+-
+- switch (status) {
+- case EFI_SUCCESS:
+- err = 0;
+- break;
+- case EFI_INVALID_PARAMETER:
+- err = -EINVAL;
+- break;
+- case EFI_OUT_OF_RESOURCES:
+- err = -ENOSPC;
+- break;
+- case EFI_DEVICE_ERROR:
+- err = -EIO;
+- break;
+- case EFI_WRITE_PROTECTED:
+- err = -EROFS;
+- break;
+- case EFI_SECURITY_VIOLATION:
+- err = -EACCES;
+- break;
+- case EFI_NOT_FOUND:
+- err = -ENOENT;
+- break;
+- case EFI_ABORTED:
+- err = -EINTR;
+- break;
+- default:
+- err = -EINVAL;
+- }
++ struct efi_error_code *found;
++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
+
+- return err;
++ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
++ sizeof(struct efi_error_code), num,
++ efi_status_cmp_bsearch);
++ if (!found)
++ return -EINVAL;
++ return found->errno;
++}
++
++const char *
++efi_status_to_str(efi_status_t status)
++{
++ struct efi_error_code *found;
++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
++
++ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
++ sizeof(struct efi_error_code), num,
++ efi_status_cmp_bsearch);
++ if (!found)
++ return "Unknown error code";
++ return found->description;
+ }
+
+ static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
+diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
+new file mode 100644
+index 000000000000..de0a3714a5d4
+--- /dev/null
++++ b/drivers/firmware/efi/secureboot.c
+@@ -0,0 +1,38 @@
++/* Core kernel secure boot support.
++ *
++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved.
++ * Written by David Howells (dhowells@redhat.com)
++ *
++ * This program is free software; you can redistribute it and/or
++ * modify it under the terms of the GNU General Public Licence
++ * as published by the Free Software Foundation; either version
++ * 2 of the Licence, or (at your option) any later version.
++ */
++
++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
++
++#include <linux/efi.h>
++#include <linux/kernel.h>
++#include <linux/printk.h>
++
++/*
++ * Decide what to do when UEFI secure boot mode is enabled.
++ */
++void __init efi_set_secure_boot(enum efi_secureboot_mode mode)
++{
++ if (efi_enabled(EFI_BOOT)) {
++ switch (mode) {
++ case efi_secureboot_mode_disabled:
++ pr_info("Secure boot disabled\n");
++ break;
++ case efi_secureboot_mode_enabled:
++ set_bit(EFI_SECURE_BOOT, &efi.flags);
++ pr_info("Secure boot enabled\n");
++ break;
++ default:
++ pr_warn("Secure boot could not be determined (mode %u)\n",
++ mode);
++ break;
++ }
++ }
++}
+diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c
+index 1f276f108cc9..7039ad9bdf7f 100644
+--- a/drivers/firmware/sysfb.c
++++ b/drivers/firmware/sysfb.c
+@@ -34,6 +34,22 @@
+ #include <linux/screen_info.h>
+ #include <linux/sysfb.h>
+
++static int skip_simpledrm;
++
++static int __init simpledrm_disable(char *opt)
++{
++ if (!opt)
++ return -EINVAL;
++
++ get_option(&opt, &skip_simpledrm);
++
++ if (skip_simpledrm)
++ pr_info("The simpledrm driver will not be probed\n");
++
++ return 0;
++}
++early_param("nvidia-drm.modeset", simpledrm_disable);
++
+ static struct platform_device *pd;
+ static DEFINE_MUTEX(disable_lock);
+ static bool disabled;
+@@ -83,7 +99,7 @@ static __init int sysfb_init(void)
+
+ /* try to create a simple-framebuffer device */
+ compatible = sysfb_parse_mode(si, &mode);
+- if (compatible) {
++ if (compatible && !skip_simpledrm) {
+ pd = sysfb_create_simplefb(si, &mode);
+ if (!IS_ERR(pd))
+ goto unlock_mutex;
+diff --git a/drivers/gpu/drm/drm_ioctl.c b/drivers/gpu/drm/drm_ioctl.c
+index 51fcf1298023..7f1097947731 100644
+--- a/drivers/gpu/drm/drm_ioctl.c
++++ b/drivers/gpu/drm/drm_ioctl.c
+@@ -472,7 +472,13 @@ EXPORT_SYMBOL(drm_invalid_op);
+ */
+ static int drm_copy_field(char __user *buf, size_t *buf_len, const char *value)
+ {
+- int len;
++ size_t len;
++
++ /* don't attempt to copy a NULL pointer */
++ if (WARN_ONCE(!value, "BUG: the value to copy was not set!")) {
++ *buf_len = 0;
++ return 0;
++ }
+
+ /* don't overflow userbuf */
+ len = strlen(value);
+diff --git a/drivers/gpu/drm/v3d/Kconfig b/drivers/gpu/drm/v3d/Kconfig
+index e973ec487484..ce62c5908e1d 100644
+--- a/drivers/gpu/drm/v3d/Kconfig
++++ b/drivers/gpu/drm/v3d/Kconfig
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0-only
+ config DRM_V3D
+ tristate "Broadcom V3D 3.x and newer"
+- depends on ARCH_BCM || ARCH_BRCMSTB || COMPILE_TEST
++ depends on ARCH_BCM || ARCH_BRCMSTB || ARCH_BCM2835 || COMPILE_TEST
+ depends on DRM
+ depends on COMMON_CLK
+ depends on MMU
+@@ -9,4 +9,5 @@ config DRM_V3D
+ select DRM_GEM_SHMEM_HELPER
+ help
+ Choose this option if you have a system that has a Broadcom
+- V3D 3.x or newer GPU, such as BCM7268.
++ V3D 3.x or newer GPUs. SoCs supported include the BCM2711,
++ BCM7268 and BCM7278.
+diff --git a/drivers/gpu/drm/v3d/v3d_debugfs.c b/drivers/gpu/drm/v3d/v3d_debugfs.c
+index 29fd13109e43..efbde124c296 100644
+--- a/drivers/gpu/drm/v3d/v3d_debugfs.c
++++ b/drivers/gpu/drm/v3d/v3d_debugfs.c
+@@ -4,7 +4,6 @@
+ #include <linux/circ_buf.h>
+ #include <linux/ctype.h>
+ #include <linux/debugfs.h>
+-#include <linux/pm_runtime.h>
+ #include <linux/seq_file.h>
+ #include <linux/string_helpers.h>
+
+@@ -131,11 +130,7 @@ static int v3d_v3d_debugfs_ident(struct seq_file *m, void *unused)
+ struct drm_device *dev = node->minor->dev;
+ struct v3d_dev *v3d = to_v3d_dev(dev);
+ u32 ident0, ident1, ident2, ident3, cores;
+- int ret, core;
+-
+- ret = pm_runtime_get_sync(v3d->drm.dev);
+- if (ret < 0)
+- return ret;
++ int core;
+
+ ident0 = V3D_READ(V3D_HUB_IDENT0);
+ ident1 = V3D_READ(V3D_HUB_IDENT1);
+@@ -188,9 +183,6 @@ static int v3d_v3d_debugfs_ident(struct seq_file *m, void *unused)
+ (misccfg & V3D_MISCCFG_OVRTMUOUT) != 0);
+ }
+
+- pm_runtime_mark_last_busy(v3d->drm.dev);
+- pm_runtime_put_autosuspend(v3d->drm.dev);
+-
+ return 0;
+ }
+
+@@ -218,11 +210,6 @@ static int v3d_measure_clock(struct seq_file *m, void *unused)
+ uint32_t cycles;
+ int core = 0;
+ int measure_ms = 1000;
+- int ret;
+-
+- ret = pm_runtime_get_sync(v3d->drm.dev);
+- if (ret < 0)
+- return ret;
+
+ if (v3d->ver >= 40) {
+ V3D_CORE_WRITE(core, V3D_V4_PCTR_0_SRC_0_3,
+@@ -246,9 +233,6 @@ static int v3d_measure_clock(struct seq_file *m, void *unused)
+ cycles / (measure_ms * 1000),
+ (cycles / (measure_ms * 100)) % 10);
+
+- pm_runtime_mark_last_busy(v3d->drm.dev);
+- pm_runtime_put_autosuspend(v3d->drm.dev);
+-
+ return 0;
+ }
+
+diff --git a/drivers/gpu/drm/v3d/v3d_drv.c b/drivers/gpu/drm/v3d/v3d_drv.c
+index 1afcd54fbbd5..8c7f910daa28 100644
+--- a/drivers/gpu/drm/v3d/v3d_drv.c
++++ b/drivers/gpu/drm/v3d/v3d_drv.c
+@@ -19,7 +19,6 @@
+ #include <linux/module.h>
+ #include <linux/of_platform.h>
+ #include <linux/platform_device.h>
+-#include <linux/pm_runtime.h>
+ #include <linux/reset.h>
+
+ #include <drm/drm_drv.h>
+@@ -43,7 +42,6 @@ static int v3d_get_param_ioctl(struct drm_device *dev, void *data,
+ {
+ struct v3d_dev *v3d = to_v3d_dev(dev);
+ struct drm_v3d_get_param *args = data;
+- int ret;
+ static const u32 reg_map[] = {
+ [DRM_V3D_PARAM_V3D_UIFCFG] = V3D_HUB_UIFCFG,
+ [DRM_V3D_PARAM_V3D_HUB_IDENT1] = V3D_HUB_IDENT1,
+@@ -69,17 +67,12 @@ static int v3d_get_param_ioctl(struct drm_device *dev, void *data,
+ if (args->value != 0)
+ return -EINVAL;
+
+- ret = pm_runtime_get_sync(v3d->drm.dev);
+- if (ret < 0)
+- return ret;
+ if (args->param >= DRM_V3D_PARAM_V3D_CORE0_IDENT0 &&
+ args->param <= DRM_V3D_PARAM_V3D_CORE0_IDENT2) {
+ args->value = V3D_CORE_READ(0, offset);
+ } else {
+ args->value = V3D_READ(offset);
+ }
+- pm_runtime_mark_last_busy(v3d->drm.dev);
+- pm_runtime_put_autosuspend(v3d->drm.dev);
+ return 0;
+ }
+
+@@ -198,6 +191,7 @@ static const struct drm_driver v3d_drm_driver = {
+ };
+
+ static const struct of_device_id v3d_of_match[] = {
++ { .compatible = "brcm,2711-v3d" },
+ { .compatible = "brcm,7268-v3d" },
+ { .compatible = "brcm,7278-v3d" },
+ {},
+@@ -280,10 +274,6 @@ static int v3d_platform_drm_probe(struct platform_device *pdev)
+ return -ENOMEM;
+ }
+
+- pm_runtime_use_autosuspend(dev);
+- pm_runtime_set_autosuspend_delay(dev, 50);
+- pm_runtime_enable(dev);
+-
+ ret = v3d_gem_init(drm);
+ if (ret)
+ goto dma_free;
+diff --git a/drivers/gpu/drm/v3d/v3d_gem.c b/drivers/gpu/drm/v3d/v3d_gem.c
+index 2352e9640922..725a252e837b 100644
+--- a/drivers/gpu/drm/v3d/v3d_gem.c
++++ b/drivers/gpu/drm/v3d/v3d_gem.c
+@@ -6,7 +6,6 @@
+ #include <linux/io.h>
+ #include <linux/module.h>
+ #include <linux/platform_device.h>
+-#include <linux/pm_runtime.h>
+ #include <linux/reset.h>
+ #include <linux/sched/signal.h>
+ #include <linux/uaccess.h>
+@@ -372,9 +371,6 @@ v3d_job_free(struct kref *ref)
+ dma_fence_put(job->irq_fence);
+ dma_fence_put(job->done_fence);
+
+- pm_runtime_mark_last_busy(job->v3d->drm.dev);
+- pm_runtime_put_autosuspend(job->v3d->drm.dev);
+-
+ if (job->perfmon)
+ v3d_perfmon_put(job->perfmon);
+
+@@ -476,14 +472,10 @@ v3d_job_init(struct v3d_dev *v3d, struct drm_file *file_priv,
+ job->v3d = v3d;
+ job->free = free;
+
+- ret = pm_runtime_get_sync(v3d->drm.dev);
+- if (ret < 0)
+- goto fail;
+-
+ ret = drm_sched_job_init(&job->base, &v3d_priv->sched_entity[queue],
+ v3d_priv);
+ if (ret)
+- goto fail_job;
++ goto fail;
+
+ if (has_multisync) {
+ if (se->in_sync_count && se->wait_stage == queue) {
+@@ -514,8 +506,6 @@ v3d_job_init(struct v3d_dev *v3d, struct drm_file *file_priv,
+
+ fail_deps:
+ drm_sched_job_cleanup(&job->base);
+-fail_job:
+- pm_runtime_put_autosuspend(v3d->drm.dev);
+ fail:
+ kfree(*container);
+ *container = NULL;
+diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c
+index 311eee599ce9..2460c6bd46f8 100644
+--- a/drivers/hid/hid-rmi.c
++++ b/drivers/hid/hid-rmi.c
+@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size)
+ {
+ struct rmi_data *hdata = hid_get_drvdata(hdev);
+ struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
+- unsigned long flags;
+
+ if (!(test_bit(RMI_STARTED, &hdata->flags)))
+ return 0;
+
+- local_irq_save(flags);
+-
+ rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
+
+- generic_handle_irq(hdata->rmi_irq);
+-
+- local_irq_restore(flags);
+-
+ return 1;
+ }
+
+@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
+ .reset = rmi_hid_reset,
+ };
+
+-static void rmi_irq_teardown(void *data)
+-{
+- struct rmi_data *hdata = data;
+- struct irq_domain *domain = hdata->domain;
+-
+- if (!domain)
+- return;
+-
+- irq_dispose_mapping(irq_find_mapping(domain, 0));
+-
+- irq_domain_remove(domain);
+- hdata->domain = NULL;
+- hdata->rmi_irq = 0;
+-}
+-
+-static int rmi_irq_map(struct irq_domain *h, unsigned int virq,
+- irq_hw_number_t hw_irq_num)
+-{
+- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq);
+-
+- return 0;
+-}
+-
+-static const struct irq_domain_ops rmi_irq_ops = {
+- .map = rmi_irq_map,
+-};
+-
+-static int rmi_setup_irq_domain(struct hid_device *hdev)
+-{
+- struct rmi_data *hdata = hid_get_drvdata(hdev);
+- int ret;
+-
+- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1,
+- &rmi_irq_ops, hdata);
+- if (!hdata->domain)
+- return -ENOMEM;
+-
+- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata);
+- if (ret)
+- return ret;
+-
+- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0);
+- if (hdata->rmi_irq <= 0) {
+- hid_err(hdev, "Can't allocate an IRQ\n");
+- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO;
+- }
+-
+- return 0;
+-}
+-
+ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
+ {
+ struct rmi_data *data = NULL;
+@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
+
+ mutex_init(&data->page_mutex);
+
+- ret = rmi_setup_irq_domain(hdev);
+- if (ret) {
+- hid_err(hdev, "failed to allocate IRQ domain\n");
+- return ret;
+- }
+-
+ if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
+ rmi_hid_pdata.gpio_data.disable = true;
+
+ data->xport.dev = hdev->dev.parent;
+ data->xport.pdata = rmi_hid_pdata;
+- data->xport.pdata.irq = data->rmi_irq;
+ data->xport.proto_name = "hid";
+ data->xport.ops = &hid_rmi_ops;
+
+diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c
+index 87299e99dabb..d37b689ad1bf 100644
+--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c
++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c
+@@ -9,6 +9,7 @@
+ #include <linux/init.h>
+ #include <linux/types.h>
+ #include <linux/device.h>
++#include <linux/dmi.h>
+ #include <linux/io.h>
+ #include <linux/err.h>
+ #include <linux/fs.h>
+@@ -2123,6 +2124,16 @@ static const struct amba_id etm4_ids[] = {
+ {},
+ };
+
++static const struct dmi_system_id broken_coresight[] = {
++ {
++ .matches = {
++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"),
++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"),
++ },
++ },
++ { } /* terminating entry */
++};
++
+ MODULE_DEVICE_TABLE(amba, etm4_ids);
+
+ static struct amba_driver etm4x_amba_driver = {
+@@ -2156,6 +2167,11 @@ static int __init etm4x_init(void)
+ {
+ int ret;
+
++ if (dmi_check_system(broken_coresight)) {
++ pr_info("ETM4 disabled due to firmware bug\n");
++ return 0;
++ }
++
+ ret = etm4_pm_setup();
+
+ /* etm4_pm_setup() does its own cleanup - exit on error */
+@@ -2182,6 +2198,9 @@ static int __init etm4x_init(void)
+
+ static void __exit etm4x_exit(void)
+ {
++ if (dmi_check_system(broken_coresight))
++ return;
++
+ amba_driver_unregister(&etm4x_amba_driver);
+ platform_driver_unregister(&etm4_platform_driver);
+ etm4_pm_clear();
+diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
+index 258d5fe3d395..f7298e3dc8f3 100644
+--- a/drivers/input/rmi4/rmi_driver.c
++++ b/drivers/input/rmi4/rmi_driver.c
+@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
+ attn_data.data = fifo_data;
+
+ kfifo_put(&drvdata->attn_fifo, attn_data);
++
++ schedule_work(&drvdata->attn_work);
+ }
+ EXPORT_SYMBOL_GPL(rmi_set_attn_data);
+
+-static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
++static void attn_callback(struct work_struct *work)
+ {
+- struct rmi_device *rmi_dev = dev_id;
+- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev);
++ struct rmi_driver_data *drvdata = container_of(work,
++ struct rmi_driver_data,
++ attn_work);
+ struct rmi4_attn_data attn_data = {0};
+ int ret, count;
+
+ count = kfifo_get(&drvdata->attn_fifo, &attn_data);
+- if (count) {
+- *(drvdata->irq_status) = attn_data.irq_status;
+- drvdata->attn_data = attn_data;
+- }
++ if (!count)
++ return;
+
+- ret = rmi_process_interrupt_requests(rmi_dev);
++ *(drvdata->irq_status) = attn_data.irq_status;
++ drvdata->attn_data = attn_data;
++
++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev);
+ if (ret)
+- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
+ "Failed to process interrupt request: %d\n", ret);
+
+- if (count) {
+- kfree(attn_data.data);
+- drvdata->attn_data.data = NULL;
+- }
++ kfree(attn_data.data);
++ drvdata->attn_data.data = NULL;
+
+ if (!kfifo_is_empty(&drvdata->attn_fifo))
+- return rmi_irq_fn(irq, dev_id);
++ schedule_work(&drvdata->attn_work);
++}
++
++static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
++{
++ struct rmi_device *rmi_dev = dev_id;
++ int ret;
++
++ ret = rmi_process_interrupt_requests(rmi_dev);
++ if (ret)
++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
++ "Failed to process interrupt request: %d\n", ret);
+
+ return IRQ_HANDLED;
+ }
+@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
+ static int rmi_irq_init(struct rmi_device *rmi_dev)
+ {
+ struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev);
+- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
+ int irq_flags = irq_get_trigger_type(pdata->irq);
+ int ret;
+
+@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
+ return ret;
+ }
+
+- data->enabled = true;
+-
+ return 0;
+ }
+
+@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
+ if (data->enabled)
+ goto out;
+
+- enable_irq(irq);
+- data->enabled = true;
+- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
+- retval = disable_irq_wake(irq);
+- if (retval)
+- dev_warn(&rmi_dev->dev,
+- "Failed to disable irq for wake: %d\n",
+- retval);
+- }
++ if (irq) {
++ enable_irq(irq);
++ data->enabled = true;
++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
++ retval = disable_irq_wake(irq);
++ if (retval)
++ dev_warn(&rmi_dev->dev,
++ "Failed to disable irq for wake: %d\n",
++ retval);
++ }
+
+- /*
+- * Call rmi_process_interrupt_requests() after enabling irq,
+- * otherwise we may lose interrupt on edge-triggered systems.
+- */
+- irq_flags = irq_get_trigger_type(pdata->irq);
+- if (irq_flags & IRQ_TYPE_EDGE_BOTH)
+- rmi_process_interrupt_requests(rmi_dev);
++ /*
++ * Call rmi_process_interrupt_requests() after enabling irq,
++ * otherwise we may lose interrupt on edge-triggered systems.
++ */
++ irq_flags = irq_get_trigger_type(pdata->irq);
++ if (irq_flags & IRQ_TYPE_EDGE_BOTH)
++ rmi_process_interrupt_requests(rmi_dev);
++ } else {
++ data->enabled = true;
++ }
+
+ out:
+ mutex_unlock(&data->enabled_mutex);
+@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
+ goto out;
+
+ data->enabled = false;
+- disable_irq(irq);
+- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
+- retval = enable_irq_wake(irq);
+- if (retval)
+- dev_warn(&rmi_dev->dev,
+- "Failed to enable irq for wake: %d\n",
+- retval);
+- }
+-
+- /* make sure the fifo is clean */
+- while (!kfifo_is_empty(&data->attn_fifo)) {
+- count = kfifo_get(&data->attn_fifo, &attn_data);
+- if (count)
+- kfree(attn_data.data);
++ if (irq) {
++ disable_irq(irq);
++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
++ retval = enable_irq_wake(irq);
++ if (retval)
++ dev_warn(&rmi_dev->dev,
++ "Failed to enable irq for wake: %d\n",
++ retval);
++ }
++ } else {
++ /* make sure the fifo is clean */
++ while (!kfifo_is_empty(&data->attn_fifo)) {
++ count = kfifo_get(&data->attn_fifo, &attn_data);
++ if (count)
++ kfree(attn_data.data);
++ }
+ }
+
+ out:
+@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
+ irq_domain_remove(data->irqdomain);
+ data->irqdomain = NULL;
+
++ cancel_work_sync(&data->attn_work);
++
+ rmi_f34_remove_sysfs(rmi_dev);
+ rmi_free_function_list(rmi_dev);
+
+@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev)
+ }
+ }
+
+- retval = rmi_irq_init(rmi_dev);
+- if (retval < 0)
+- goto err_destroy_functions;
++ if (pdata->irq) {
++ retval = rmi_irq_init(rmi_dev);
++ if (retval < 0)
++ goto err_destroy_functions;
++ }
++
++ data->enabled = true;
++
++ INIT_WORK(&data->attn_work, attn_callback);
+
+ if (data->f01_container->dev.driver) {
+ /* Driver already bound, so enable ATTN now. */
+diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c
+index 847ad47a2dfd..e5e545c80de7 100644
+--- a/drivers/iommu/iommu.c
++++ b/drivers/iommu/iommu.c
+@@ -7,6 +7,7 @@
+ #define pr_fmt(fmt) "iommu: " fmt
+
+ #include <linux/device.h>
++#include <linux/dmi.h>
+ #include <linux/dma-iommu.h>
+ #include <linux/kernel.h>
+ #include <linux/bits.h>
+@@ -2856,6 +2857,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle)
+ }
+ EXPORT_SYMBOL_GPL(iommu_sva_get_pasid);
+
++#ifdef CONFIG_ARM64
++static int __init iommu_quirks(void)
++{
++ const char *vendor, *name;
++
++ vendor = dmi_get_system_info(DMI_SYS_VENDOR);
++ name = dmi_get_system_info(DMI_PRODUCT_NAME);
++
++ if (vendor &&
++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name &&
++ (strncmp(name, "R120", 4) == 0 ||
++ strncmp(name, "R270", 4) == 0))) {
++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name);
++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY;
++ }
++
++ return 0;
++}
++arch_initcall(iommu_quirks);
++#endif
++
+ /*
+ * Changes the default domain of an iommu group that has *only* one device
+ *
+diff --git a/drivers/mfd/bcm2835-pm.c b/drivers/mfd/bcm2835-pm.c
+index 42fe67f1538e..49cd1f03884a 100644
+--- a/drivers/mfd/bcm2835-pm.c
++++ b/drivers/mfd/bcm2835-pm.c
+@@ -25,9 +25,52 @@ static const struct mfd_cell bcm2835_power_devs[] = {
+ { .name = "bcm2835-power" },
+ };
+
++static int bcm2835_pm_get_pdata(struct platform_device *pdev,
++ struct bcm2835_pm *pm)
++{
++ if (of_find_property(pm->dev->of_node, "reg-names", NULL)) {
++ struct resource *res;
++
++ pm->base = devm_platform_ioremap_resource_byname(pdev, "pm");
++ if (IS_ERR(pm->base))
++ return PTR_ERR(pm->base);
++
++ res = platform_get_resource_byname(pdev, IORESOURCE_MEM, "asb");
++ if (res) {
++ pm->asb = devm_ioremap_resource(&pdev->dev, res);
++ if (IS_ERR(pm->asb))
++ pm->asb = NULL;
++ }
++
++ res = platform_get_resource_byname(pdev, IORESOURCE_MEM,
++ "rpivid_asb");
++ if (res) {
++ pm->rpivid_asb = devm_ioremap_resource(&pdev->dev, res);
++ if (IS_ERR(pm->rpivid_asb))
++ pm->rpivid_asb = NULL;
++ }
++
++ return 0;
++ }
++
++ /* If no 'reg-names' property is found we can assume we're using old DTB. */
++ pm->base = devm_platform_ioremap_resource(pdev, 0);
++ if (IS_ERR(pm->base))
++ return PTR_ERR(pm->base);
++
++ pm->asb = devm_platform_ioremap_resource(pdev, 1);
++ if (IS_ERR(pm->asb))
++ pm->asb = NULL;
++
++ pm->rpivid_asb = devm_platform_ioremap_resource(pdev, 2);
++ if (IS_ERR(pm->rpivid_asb))
++ pm->rpivid_asb = NULL;
++
++ return 0;
++}
++
+ static int bcm2835_pm_probe(struct platform_device *pdev)
+ {
+- struct resource *res;
+ struct device *dev = &pdev->dev;
+ struct bcm2835_pm *pm;
+ int ret;
+@@ -39,10 +82,9 @@ static int bcm2835_pm_probe(struct platform_device *pdev)
+
+ pm->dev = dev;
+
+- res = platform_get_resource(pdev, IORESOURCE_MEM, 0);
+- pm->base = devm_ioremap_resource(dev, res);
+- if (IS_ERR(pm->base))
+- return PTR_ERR(pm->base);
++ ret = bcm2835_pm_get_pdata(pdev, pm);
++ if (ret)
++ return ret;
+
+ ret = devm_mfd_add_devices(dev, -1,
+ bcm2835_pm_devs, ARRAY_SIZE(bcm2835_pm_devs),
+@@ -50,30 +92,22 @@ static int bcm2835_pm_probe(struct platform_device *pdev)
+ if (ret)
+ return ret;
+
+- /* We'll use the presence of the AXI ASB regs in the
++ /*
++ * We'll use the presence of the AXI ASB regs in the
+ * bcm2835-pm binding as the key for whether we can reference
+ * the full PM register range and support power domains.
+ */
+- res = platform_get_resource(pdev, IORESOURCE_MEM, 1);
+- if (res) {
+- pm->asb = devm_ioremap_resource(dev, res);
+- if (IS_ERR(pm->asb))
+- return PTR_ERR(pm->asb);
+-
+- ret = devm_mfd_add_devices(dev, -1,
+- bcm2835_power_devs,
+- ARRAY_SIZE(bcm2835_power_devs),
+- NULL, 0, NULL);
+- if (ret)
+- return ret;
+- }
+-
++ if (pm->asb)
++ return devm_mfd_add_devices(dev, -1, bcm2835_power_devs,
++ ARRAY_SIZE(bcm2835_power_devs),
++ NULL, 0, NULL);
+ return 0;
+ }
+
+ static const struct of_device_id bcm2835_pm_of_match[] = {
+ { .compatible = "brcm,bcm2835-pm-wdt", },
+ { .compatible = "brcm,bcm2835-pm", },
++ { .compatible = "brcm,bcm2711-pm", },
+ {},
+ };
+ MODULE_DEVICE_TABLE(of, bcm2835_pm_of_match);
+diff --git a/drivers/net/phy/Kconfig b/drivers/net/phy/Kconfig
+index 9fee639ee5c8..4bb231013009 100644
+--- a/drivers/net/phy/Kconfig
++++ b/drivers/net/phy/Kconfig
+@@ -104,6 +104,8 @@ config AX88796B_PHY
+ config BROADCOM_PHY
+ tristate "Broadcom 54XX PHYs"
+ select BCM_NET_PHYLIB
++ select BCM_NET_PHYPTP if NETWORK_PHY_TIMESTAMPING
++ depends on PTP_1588_CLOCK_OPTIONAL
+ help
+ Currently supports the BCM5411, BCM5421, BCM5461, BCM54616S, BCM5464,
+ BCM5481, BCM54810 and BCM5482 PHYs.
+@@ -160,6 +162,9 @@ config BCM_CYGNUS_PHY
+ config BCM_NET_PHYLIB
+ tristate
+
++config BCM_NET_PHYPTP
++ tristate
++
+ config CICADA_PHY
+ tristate "Cicada PHYs"
+ help
+diff --git a/drivers/net/phy/Makefile b/drivers/net/phy/Makefile
+index b12b1d86fc99..f7138d3c896b 100644
+--- a/drivers/net/phy/Makefile
++++ b/drivers/net/phy/Makefile
+@@ -47,6 +47,7 @@ obj-$(CONFIG_BCM84881_PHY) += bcm84881.o
+ obj-$(CONFIG_BCM87XX_PHY) += bcm87xx.o
+ obj-$(CONFIG_BCM_CYGNUS_PHY) += bcm-cygnus.o
+ obj-$(CONFIG_BCM_NET_PHYLIB) += bcm-phy-lib.o
++obj-$(CONFIG_BCM_NET_PHYPTP) += bcm-phy-ptp.o
+ obj-$(CONFIG_BROADCOM_PHY) += broadcom.o
+ obj-$(CONFIG_CICADA_PHY) += cicada.o
+ obj-$(CONFIG_CORTINA_PHY) += cortina.o
+diff --git a/drivers/net/phy/bcm-phy-lib.h b/drivers/net/phy/bcm-phy-lib.h
+index c3842f87c33b..9902fb182099 100644
+--- a/drivers/net/phy/bcm-phy-lib.h
++++ b/drivers/net/phy/bcm-phy-lib.h
+@@ -87,4 +87,23 @@ int bcm_phy_cable_test_start_rdb(struct phy_device *phydev);
+ int bcm_phy_cable_test_start(struct phy_device *phydev);
+ int bcm_phy_cable_test_get_status(struct phy_device *phydev, bool *finished);
+
++#if IS_ENABLED(CONFIG_BCM_NET_PHYPTP)
++struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev);
++void bcm_ptp_config_init(struct phy_device *phydev);
++void bcm_ptp_stop(struct bcm_ptp_private *priv);
++#else
++static inline struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev)
++{
++ return NULL;
++}
++
++static inline void bcm_ptp_config_init(struct phy_device *phydev)
++{
++}
++
++static inline void bcm_ptp_stop(struct bcm_ptp_private *priv)
++{
++}
++#endif
++
+ #endif /* _LINUX_BCM_PHY_LIB_H */
+diff --git a/drivers/net/phy/bcm-phy-ptp.c b/drivers/net/phy/bcm-phy-ptp.c
+new file mode 100644
+index 000000000000..ef00d6163061
+--- /dev/null
++++ b/drivers/net/phy/bcm-phy-ptp.c
+@@ -0,0 +1,944 @@
++// SPDX-License-Identifier: GPL-2.0
++/*
++ * Copyright (C) 2022 Meta Platforms Inc.
++ * Copyright (C) 2022 Jonathan Lemon <jonathan.lemon@gmail.com>
++ */
++
++#include <asm/unaligned.h>
++#include <linux/mii.h>
++#include <linux/phy.h>
++#include <linux/ptp_classify.h>
++#include <linux/ptp_clock_kernel.h>
++#include <linux/net_tstamp.h>
++#include <linux/netdevice.h>
++#include <linux/workqueue.h>
++
++#include "bcm-phy-lib.h"
++
++/* IEEE 1588 Expansion registers */
++#define SLICE_CTRL 0x0810
++#define SLICE_TX_EN BIT(0)
++#define SLICE_RX_EN BIT(8)
++#define TX_EVENT_MODE 0x0811
++#define MODE_TX_UPDATE_CF BIT(0)
++#define MODE_TX_REPLACE_TS_CF BIT(1)
++#define MODE_TX_REPLACE_TS GENMASK(1, 0)
++#define RX_EVENT_MODE 0x0819
++#define MODE_RX_UPDATE_CF BIT(0)
++#define MODE_RX_INSERT_TS_48 BIT(1)
++#define MODE_RX_INSERT_TS_64 GENMASK(1, 0)
++
++#define MODE_EVT_SHIFT_SYNC 0
++#define MODE_EVT_SHIFT_DELAY_REQ 2
++#define MODE_EVT_SHIFT_PDELAY_REQ 4
++#define MODE_EVT_SHIFT_PDELAY_RESP 6
++
++#define MODE_SEL_SHIFT_PORT 0
++#define MODE_SEL_SHIFT_CPU 8
++
++#define RX_MODE_SEL(sel, evt, act) \
++ (((MODE_RX_##act) << (MODE_EVT_SHIFT_##evt)) << (MODE_SEL_SHIFT_##sel))
++
++#define TX_MODE_SEL(sel, evt, act) \
++ (((MODE_TX_##act) << (MODE_EVT_SHIFT_##evt)) << (MODE_SEL_SHIFT_##sel))
++
++/* needs global TS capture first */
++#define TX_TS_CAPTURE 0x0821
++#define TX_TS_CAP_EN BIT(0)
++#define RX_TS_CAPTURE 0x0822
++#define RX_TS_CAP_EN BIT(0)
++
++#define TIME_CODE_0 0x0854
++#define TIME_CODE_1 0x0855
++#define TIME_CODE_2 0x0856
++#define TIME_CODE_3 0x0857
++#define TIME_CODE_4 0x0858
++
++#define DPLL_SELECT 0x085b
++#define DPLL_HB_MODE2 BIT(6)
++
++#define SHADOW_CTRL 0x085c
++#define SHADOW_LOAD 0x085d
++#define TIME_CODE_LOAD BIT(10)
++#define SYNC_OUT_LOAD BIT(9)
++#define NCO_TIME_LOAD BIT(7)
++#define FREQ_LOAD BIT(6)
++#define INTR_MASK 0x085e
++#define INTR_STATUS 0x085f
++#define INTC_FSYNC BIT(0)
++#define INTC_SOP BIT(1)
++
++#define NCO_FREQ_LSB 0x0873
++#define NCO_FREQ_MSB 0x0874
++
++#define NCO_TIME_0 0x0875
++#define NCO_TIME_1 0x0876
++#define NCO_TIME_2_CTRL 0x0877
++#define FREQ_MDIO_SEL BIT(14)
++
++#define SYNC_OUT_0 0x0878
++#define SYNC_OUT_1 0x0879
++#define SYNC_OUT_2 0x087a
++
++#define SYNC_IN_DIVIDER 0x087b
++
++#define SYNOUT_TS_0 0x087c
++#define SYNOUT_TS_1 0x087d
++#define SYNOUT_TS_2 0x087e
++
++#define NSE_CTRL 0x087f
++#define NSE_GMODE_EN GENMASK(15, 14)
++#define NSE_CAPTURE_EN BIT(13)
++#define NSE_INIT BIT(12)
++#define NSE_CPU_FRAMESYNC BIT(5)
++#define NSE_SYNC1_FRAMESYNC BIT(3)
++#define NSE_FRAMESYNC_MASK GENMASK(5, 2)
++#define NSE_PEROUT_EN BIT(1)
++#define NSE_ONESHOT_EN BIT(0)
++#define NSE_SYNC_OUT_MASK GENMASK(1, 0)
++
++#define TS_READ_CTRL 0x0885
++#define TS_READ_START BIT(0)
++#define TS_READ_END BIT(1)
++
++#define HB_REG_0 0x0886
++#define HB_REG_1 0x0887
++#define HB_REG_2 0x0888
++#define HB_REG_3 0x08ec
++#define HB_REG_4 0x08ed
++#define HB_STAT_CTRL 0x088e
++#define HB_READ_START BIT(10)
++#define HB_READ_END BIT(11)
++#define HB_READ_MASK GENMASK(11, 10)
++
++#define TS_REG_0 0x0889
++#define TS_REG_1 0x088a
++#define TS_REG_2 0x088b
++#define TS_REG_3 0x08c4
++
++#define TS_INFO_0 0x088c
++#define TS_INFO_1 0x088d
++
++#define TIMECODE_CTRL 0x08c3
++#define TX_TIMECODE_SEL GENMASK(7, 0)
++#define RX_TIMECODE_SEL GENMASK(15, 8)
++
++#define TIME_SYNC 0x0ff5
++#define TIME_SYNC_EN BIT(0)
++
++struct bcm_ptp_private {
++ struct phy_device *phydev;
++ struct mii_timestamper mii_ts;
++ struct ptp_clock *ptp_clock;
++ struct ptp_clock_info ptp_info;
++ struct ptp_pin_desc pin;
++ struct mutex mutex;
++ struct sk_buff_head tx_queue;
++ int tx_type;
++ bool hwts_rx;
++ u16 nse_ctrl;
++ bool pin_active;
++ struct delayed_work pin_work;
++};
++
++struct bcm_ptp_skb_cb {
++ unsigned long timeout;
++ u16 seq_id;
++ u8 msgtype;
++ bool discard;
++};
++
++struct bcm_ptp_capture {
++ ktime_t hwtstamp;
++ u16 seq_id;
++ u8 msgtype;
++ bool tx_dir;
++};
++
++#define BCM_SKB_CB(skb) ((struct bcm_ptp_skb_cb *)(skb)->cb)
++#define SKB_TS_TIMEOUT 10 /* jiffies */
++
++#define BCM_MAX_PULSE_8NS ((1U << 9) - 1)
++#define BCM_MAX_PERIOD_8NS ((1U << 30) - 1)
++
++#define BRCM_PHY_MODEL(phydev) \
++ ((phydev)->drv->phy_id & (phydev)->drv->phy_id_mask)
++
++static struct bcm_ptp_private *mii2priv(struct mii_timestamper *mii_ts)
++{
++ return container_of(mii_ts, struct bcm_ptp_private, mii_ts);
++}
++
++static struct bcm_ptp_private *ptp2priv(struct ptp_clock_info *info)
++{
++ return container_of(info, struct bcm_ptp_private, ptp_info);
++}
++
++static void bcm_ptp_get_framesync_ts(struct phy_device *phydev,
++ struct timespec64 *ts)
++{
++ u16 hb[4];
++
++ bcm_phy_write_exp(phydev, HB_STAT_CTRL, HB_READ_START);
++
++ hb[0] = bcm_phy_read_exp(phydev, HB_REG_0);
++ hb[1] = bcm_phy_read_exp(phydev, HB_REG_1);
++ hb[2] = bcm_phy_read_exp(phydev, HB_REG_2);
++ hb[3] = bcm_phy_read_exp(phydev, HB_REG_3);
++
++ bcm_phy_write_exp(phydev, HB_STAT_CTRL, HB_READ_END);
++ bcm_phy_write_exp(phydev, HB_STAT_CTRL, 0);
++
++ ts->tv_sec = (hb[3] << 16) | hb[2];
++ ts->tv_nsec = (hb[1] << 16) | hb[0];
++}
++
++static u16 bcm_ptp_framesync_disable(struct phy_device *phydev, u16 orig_ctrl)
++{
++ u16 ctrl = orig_ctrl & ~(NSE_FRAMESYNC_MASK | NSE_CAPTURE_EN);
++
++ bcm_phy_write_exp(phydev, NSE_CTRL, ctrl);
++
++ return ctrl;
++}
++
++static void bcm_ptp_framesync_restore(struct phy_device *phydev, u16 orig_ctrl)
++{
++ if (orig_ctrl & NSE_FRAMESYNC_MASK)
++ bcm_phy_write_exp(phydev, NSE_CTRL, orig_ctrl);
++}
++
++static void bcm_ptp_framesync(struct phy_device *phydev, u16 ctrl)
++{
++ /* trigger framesync - must have 0->1 transition. */
++ bcm_phy_write_exp(phydev, NSE_CTRL, ctrl | NSE_CPU_FRAMESYNC);
++}
++
++static int bcm_ptp_framesync_ts(struct phy_device *phydev,
++ struct ptp_system_timestamp *sts,
++ struct timespec64 *ts,
++ u16 orig_ctrl)
++{
++ u16 ctrl, reg;
++ int i;
++
++ ctrl = bcm_ptp_framesync_disable(phydev, orig_ctrl);
++
++ ptp_read_system_prets(sts);
++
++ /* trigger framesync + capture */
++ bcm_ptp_framesync(phydev, ctrl | NSE_CAPTURE_EN);
++
++ ptp_read_system_postts(sts);
++
++ /* poll for FSYNC interrupt from TS capture */
++ for (i = 0; i < 10; i++) {
++ reg = bcm_phy_read_exp(phydev, INTR_STATUS);
++ if (reg & INTC_FSYNC) {
++ bcm_ptp_get_framesync_ts(phydev, ts);
++ break;
++ }
++ }
++
++ bcm_ptp_framesync_restore(phydev, orig_ctrl);
++
++ return reg & INTC_FSYNC ? 0 : -ETIMEDOUT;
++}
++
++static int bcm_ptp_gettimex(struct ptp_clock_info *info,
++ struct timespec64 *ts,
++ struct ptp_system_timestamp *sts)
++{
++ struct bcm_ptp_private *priv = ptp2priv(info);
++ int err;
++
++ mutex_lock(&priv->mutex);
++ err = bcm_ptp_framesync_ts(priv->phydev, sts, ts, priv->nse_ctrl);
++ mutex_unlock(&priv->mutex);
++
++ return err;
++}
++
++static int bcm_ptp_settime_locked(struct bcm_ptp_private *priv,
++ const struct timespec64 *ts)
++{
++ struct phy_device *phydev = priv->phydev;
++ u16 ctrl;
++ u64 ns;
++
++ ctrl = bcm_ptp_framesync_disable(phydev, priv->nse_ctrl);
++
++ /* set up time code */
++ bcm_phy_write_exp(phydev, TIME_CODE_0, ts->tv_nsec);
++ bcm_phy_write_exp(phydev, TIME_CODE_1, ts->tv_nsec >> 16);
++ bcm_phy_write_exp(phydev, TIME_CODE_2, ts->tv_sec);
++ bcm_phy_write_exp(phydev, TIME_CODE_3, ts->tv_sec >> 16);
++ bcm_phy_write_exp(phydev, TIME_CODE_4, ts->tv_sec >> 32);
++
++ /* set NCO counter to match */
++ ns = timespec64_to_ns(ts);
++ bcm_phy_write_exp(phydev, NCO_TIME_0, ns >> 4);
++ bcm_phy_write_exp(phydev, NCO_TIME_1, ns >> 20);
++ bcm_phy_write_exp(phydev, NCO_TIME_2_CTRL, (ns >> 36) & 0xfff);
++
++ /* set up load on next frame sync (auto-clears due to NSE_INIT) */
++ bcm_phy_write_exp(phydev, SHADOW_LOAD, TIME_CODE_LOAD | NCO_TIME_LOAD);
++
++ /* must have NSE_INIT in order to write time code */
++ bcm_ptp_framesync(phydev, ctrl | NSE_INIT);
++
++ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl);
++
++ return 0;
++}
++
++static int bcm_ptp_settime(struct ptp_clock_info *info,
++ const struct timespec64 *ts)
++{
++ struct bcm_ptp_private *priv = ptp2priv(info);
++ int err;
++
++ mutex_lock(&priv->mutex);
++ err = bcm_ptp_settime_locked(priv, ts);
++ mutex_unlock(&priv->mutex);
++
++ return err;
++}
++
++static int bcm_ptp_adjtime_locked(struct bcm_ptp_private *priv,
++ s64 delta_ns)
++{
++ struct timespec64 ts;
++ int err;
++ s64 ns;
++
++ err = bcm_ptp_framesync_ts(priv->phydev, NULL, &ts, priv->nse_ctrl);
++ if (!err) {
++ ns = timespec64_to_ns(&ts) + delta_ns;
++ ts = ns_to_timespec64(ns);
++ err = bcm_ptp_settime_locked(priv, &ts);
++ }
++ return err;
++}
++
++static int bcm_ptp_adjtime(struct ptp_clock_info *info, s64 delta_ns)
++{
++ struct bcm_ptp_private *priv = ptp2priv(info);
++ int err;
++
++ mutex_lock(&priv->mutex);
++ err = bcm_ptp_adjtime_locked(priv, delta_ns);
++ mutex_unlock(&priv->mutex);
++
++ return err;
++}
++
++/* A 125Mhz clock should adjust 8ns per pulse.
++ * The frequency adjustment base is 0x8000 0000, or 8*2^28.
++ *
++ * Frequency adjustment is
++ * adj = scaled_ppm * 8*2^28 / (10^6 * 2^16)
++ * which simplifies to:
++ * adj = scaled_ppm * 2^9 / 5^6
++ */
++static int bcm_ptp_adjfine(struct ptp_clock_info *info, long scaled_ppm)
++{
++ struct bcm_ptp_private *priv = ptp2priv(info);
++ int neg_adj = 0;
++ u32 diff, freq;
++ u16 ctrl;
++ u64 adj;
++
++ if (scaled_ppm < 0) {
++ neg_adj = 1;
++ scaled_ppm = -scaled_ppm;
++ }
++
++ adj = scaled_ppm << 9;
++ diff = div_u64(adj, 15625);
++ freq = (8 << 28) + (neg_adj ? -diff : diff);
++
++ mutex_lock(&priv->mutex);
++
++ ctrl = bcm_ptp_framesync_disable(priv->phydev, priv->nse_ctrl);
++
++ bcm_phy_write_exp(priv->phydev, NCO_FREQ_LSB, freq);
++ bcm_phy_write_exp(priv->phydev, NCO_FREQ_MSB, freq >> 16);
++
++ bcm_phy_write_exp(priv->phydev, NCO_TIME_2_CTRL, FREQ_MDIO_SEL);
++
++ /* load on next framesync */
++ bcm_phy_write_exp(priv->phydev, SHADOW_LOAD, FREQ_LOAD);
++
++ bcm_ptp_framesync(priv->phydev, ctrl);
++
++ /* clear load */
++ bcm_phy_write_exp(priv->phydev, SHADOW_LOAD, 0);
++
++ bcm_ptp_framesync_restore(priv->phydev, priv->nse_ctrl);
++
++ mutex_unlock(&priv->mutex);
++
++ return 0;
++}
++
++static bool bcm_ptp_rxtstamp(struct mii_timestamper *mii_ts,
++ struct sk_buff *skb, int type)
++{
++ struct bcm_ptp_private *priv = mii2priv(mii_ts);
++ struct skb_shared_hwtstamps *hwts;
++ struct ptp_header *header;
++ u32 sec, nsec;
++ u8 *data;
++ int off;
++
++ if (!priv->hwts_rx)
++ return false;
++
++ header = ptp_parse_header(skb, type);
++ if (!header)
++ return false;
++
++ data = (u8 *)(header + 1);
++ sec = get_unaligned_be32(data);
++ nsec = get_unaligned_be32(data + 4);
++
++ hwts = skb_hwtstamps(skb);
++ hwts->hwtstamp = ktime_set(sec, nsec);
++
++ off = data - skb->data + 8;
++ if (off < skb->len) {
++ memmove(data, data + 8, skb->len - off);
++ __pskb_trim(skb, skb->len - 8);
++ }
++
++ return false;
++}
++
++static bool bcm_ptp_get_tstamp(struct bcm_ptp_private *priv,
++ struct bcm_ptp_capture *capts)
++{
++ struct phy_device *phydev = priv->phydev;
++ u16 ts[4], reg;
++ u32 sec, nsec;
++
++ mutex_lock(&priv->mutex);
++
++ reg = bcm_phy_read_exp(phydev, INTR_STATUS);
++ if ((reg & INTC_SOP) == 0) {
++ mutex_unlock(&priv->mutex);
++ return false;
++ }
++
++ bcm_phy_write_exp(phydev, TS_READ_CTRL, TS_READ_START);
++
++ ts[0] = bcm_phy_read_exp(phydev, TS_REG_0);
++ ts[1] = bcm_phy_read_exp(phydev, TS_REG_1);
++ ts[2] = bcm_phy_read_exp(phydev, TS_REG_2);
++ ts[3] = bcm_phy_read_exp(phydev, TS_REG_3);
++
++ /* not in be32 format for some reason */
++ capts->seq_id = bcm_phy_read_exp(priv->phydev, TS_INFO_0);
++
++ reg = bcm_phy_read_exp(phydev, TS_INFO_1);
++ capts->msgtype = reg >> 12;
++ capts->tx_dir = !!(reg & BIT(11));
++
++ bcm_phy_write_exp(phydev, TS_READ_CTRL, TS_READ_END);
++ bcm_phy_write_exp(phydev, TS_READ_CTRL, 0);
++
++ mutex_unlock(&priv->mutex);
++
++ sec = (ts[3] << 16) | ts[2];
++ nsec = (ts[1] << 16) | ts[0];
++ capts->hwtstamp = ktime_set(sec, nsec);
++
++ return true;
++}
++
++static void bcm_ptp_match_tstamp(struct bcm_ptp_private *priv,
++ struct bcm_ptp_capture *capts)
++{
++ struct skb_shared_hwtstamps hwts;
++ struct sk_buff *skb, *ts_skb;
++ unsigned long flags;
++ bool first = false;
++
++ ts_skb = NULL;
++ spin_lock_irqsave(&priv->tx_queue.lock, flags);
++ skb_queue_walk(&priv->tx_queue, skb) {
++ if (BCM_SKB_CB(skb)->seq_id == capts->seq_id &&
++ BCM_SKB_CB(skb)->msgtype == capts->msgtype) {
++ first = skb_queue_is_first(&priv->tx_queue, skb);
++ __skb_unlink(skb, &priv->tx_queue);
++ ts_skb = skb;
++ break;
++ }
++ }
++ spin_unlock_irqrestore(&priv->tx_queue.lock, flags);
++
++ /* TX captures one-step packets, discard them if needed. */
++ if (ts_skb) {
++ if (BCM_SKB_CB(ts_skb)->discard) {
++ kfree_skb(ts_skb);
++ } else {
++ memset(&hwts, 0, sizeof(hwts));
++ hwts.hwtstamp = capts->hwtstamp;
++ skb_complete_tx_timestamp(ts_skb, &hwts);
++ }
++ }
++
++ /* not first match, try and expire entries */
++ if (!first) {
++ while ((skb = skb_dequeue(&priv->tx_queue))) {
++ if (!time_after(jiffies, BCM_SKB_CB(skb)->timeout)) {
++ skb_queue_head(&priv->tx_queue, skb);
++ break;
++ }
++ kfree_skb(skb);
++ }
++ }
++}
++
++static long bcm_ptp_do_aux_work(struct ptp_clock_info *info)
++{
++ struct bcm_ptp_private *priv = ptp2priv(info);
++ struct bcm_ptp_capture capts;
++ bool reschedule = false;
++
++ while (!skb_queue_empty_lockless(&priv->tx_queue)) {
++ if (!bcm_ptp_get_tstamp(priv, &capts)) {
++ reschedule = true;
++ break;
++ }
++ bcm_ptp_match_tstamp(priv, &capts);
++ }
++
++ return reschedule ? 1 : -1;
++}
++
++static int bcm_ptp_cancel_func(struct bcm_ptp_private *priv)
++{
++ if (!priv->pin_active)
++ return 0;
++
++ priv->pin_active = false;
++
++ priv->nse_ctrl &= ~(NSE_SYNC_OUT_MASK | NSE_SYNC1_FRAMESYNC |
++ NSE_CAPTURE_EN);
++ bcm_phy_write_exp(priv->phydev, NSE_CTRL, priv->nse_ctrl);
++
++ cancel_delayed_work_sync(&priv->pin_work);
++
++ return 0;
++}
++
++static void bcm_ptp_perout_work(struct work_struct *pin_work)
++{
++ struct bcm_ptp_private *priv =
++ container_of(pin_work, struct bcm_ptp_private, pin_work.work);
++ struct phy_device *phydev = priv->phydev;
++ struct timespec64 ts;
++ u64 ns, next;
++ u16 ctrl;
++
++ mutex_lock(&priv->mutex);
++
++ /* no longer running */
++ if (!priv->pin_active) {
++ mutex_unlock(&priv->mutex);
++ return;
++ }
++
++ bcm_ptp_framesync_ts(phydev, NULL, &ts, priv->nse_ctrl);
++
++ /* this is 1PPS only */
++ next = NSEC_PER_SEC - ts.tv_nsec;
++ ts.tv_sec += next < NSEC_PER_MSEC ? 2 : 1;
++ ts.tv_nsec = 0;
++
++ ns = timespec64_to_ns(&ts);
++
++ /* force 0->1 transition for ONESHOT */
++ ctrl = bcm_ptp_framesync_disable(phydev,
++ priv->nse_ctrl & ~NSE_ONESHOT_EN);
++
++ bcm_phy_write_exp(phydev, SYNOUT_TS_0, ns & 0xfff0);
++ bcm_phy_write_exp(phydev, SYNOUT_TS_1, ns >> 16);
++ bcm_phy_write_exp(phydev, SYNOUT_TS_2, ns >> 32);
++
++ /* load values on next framesync */
++ bcm_phy_write_exp(phydev, SHADOW_LOAD, SYNC_OUT_LOAD);
++
++ bcm_ptp_framesync(phydev, ctrl | NSE_ONESHOT_EN | NSE_INIT);
++
++ priv->nse_ctrl |= NSE_ONESHOT_EN;
++ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl);
++
++ mutex_unlock(&priv->mutex);
++
++ next = next + NSEC_PER_MSEC;
++ schedule_delayed_work(&priv->pin_work, nsecs_to_jiffies(next));
++}
++
++static int bcm_ptp_perout_locked(struct bcm_ptp_private *priv,
++ struct ptp_perout_request *req, int on)
++{
++ struct phy_device *phydev = priv->phydev;
++ u64 period, pulse;
++ u16 val;
++
++ if (!on)
++ return bcm_ptp_cancel_func(priv);
++
++ /* 1PPS */
++ if (req->period.sec != 1 || req->period.nsec != 0)
++ return -EINVAL;
++
++ period = BCM_MAX_PERIOD_8NS; /* write nonzero value */
++
++ if (req->flags & PTP_PEROUT_PHASE)
++ return -EOPNOTSUPP;
++
++ if (req->flags & PTP_PEROUT_DUTY_CYCLE)
++ pulse = ktime_to_ns(ktime_set(req->on.sec, req->on.nsec));
++ else
++ pulse = (u64)BCM_MAX_PULSE_8NS << 3;
++
++ /* convert to 8ns units */
++ pulse >>= 3;
++
++ if (!pulse || pulse > period || pulse > BCM_MAX_PULSE_8NS)
++ return -EINVAL;
++
++ bcm_phy_write_exp(phydev, SYNC_OUT_0, period);
++
++ val = ((pulse & 0x3) << 14) | ((period >> 16) & 0x3fff);
++ bcm_phy_write_exp(phydev, SYNC_OUT_1, val);
++
++ val = ((pulse >> 2) & 0x7f) | (pulse << 7);
++ bcm_phy_write_exp(phydev, SYNC_OUT_2, val);
++
++ if (priv->pin_active)
++ cancel_delayed_work_sync(&priv->pin_work);
++
++ priv->pin_active = true;
++ INIT_DELAYED_WORK(&priv->pin_work, bcm_ptp_perout_work);
++ schedule_delayed_work(&priv->pin_work, 0);
++
++ return 0;
++}
++
++static void bcm_ptp_extts_work(struct work_struct *pin_work)
++{
++ struct bcm_ptp_private *priv =
++ container_of(pin_work, struct bcm_ptp_private, pin_work.work);
++ struct phy_device *phydev = priv->phydev;
++ struct ptp_clock_event event;
++ struct timespec64 ts;
++ u16 reg;
++
++ mutex_lock(&priv->mutex);
++
++ /* no longer running */
++ if (!priv->pin_active) {
++ mutex_unlock(&priv->mutex);
++ return;
++ }
++
++ reg = bcm_phy_read_exp(phydev, INTR_STATUS);
++ if ((reg & INTC_FSYNC) == 0)
++ goto out;
++
++ bcm_ptp_get_framesync_ts(phydev, &ts);
++
++ event.index = 0;
++ event.type = PTP_CLOCK_EXTTS;
++ event.timestamp = timespec64_to_ns(&ts);
++ ptp_clock_event(priv->ptp_clock, &event);
++
++out:
++ mutex_unlock(&priv->mutex);
++ schedule_delayed_work(&priv->pin_work, HZ / 4);
++}
++
++static int bcm_ptp_extts_locked(struct bcm_ptp_private *priv, int on)
++{
++ struct phy_device *phydev = priv->phydev;
++
++ if (!on)
++ return bcm_ptp_cancel_func(priv);
++
++ if (priv->pin_active)
++ cancel_delayed_work_sync(&priv->pin_work);
++
++ bcm_ptp_framesync_disable(phydev, priv->nse_ctrl);
++
++ priv->nse_ctrl |= NSE_SYNC1_FRAMESYNC | NSE_CAPTURE_EN;
++
++ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl);
++
++ priv->pin_active = true;
++ INIT_DELAYED_WORK(&priv->pin_work, bcm_ptp_extts_work);
++ schedule_delayed_work(&priv->pin_work, 0);
++
++ return 0;
++}
++
++static int bcm_ptp_enable(struct ptp_clock_info *info,
++ struct ptp_clock_request *rq, int on)
++{
++ struct bcm_ptp_private *priv = ptp2priv(info);
++ int err = -EBUSY;
++
++ mutex_lock(&priv->mutex);
++
++ switch (rq->type) {
++ case PTP_CLK_REQ_PEROUT:
++ if (priv->pin.func == PTP_PF_PEROUT)
++ err = bcm_ptp_perout_locked(priv, &rq->perout, on);
++ break;
++ case PTP_CLK_REQ_EXTTS:
++ if (priv->pin.func == PTP_PF_EXTTS)
++ err = bcm_ptp_extts_locked(priv, on);
++ break;
++ default:
++ err = -EOPNOTSUPP;
++ break;
++ }
++
++ mutex_unlock(&priv->mutex);
++
++ return err;
++}
++
++static int bcm_ptp_verify(struct ptp_clock_info *info, unsigned int pin,
++ enum ptp_pin_function func, unsigned int chan)
++{
++ switch (func) {
++ case PTP_PF_NONE:
++ case PTP_PF_EXTTS:
++ case PTP_PF_PEROUT:
++ break;
++ default:
++ return -EOPNOTSUPP;
++ }
++ return 0;
++}
++
++static const struct ptp_clock_info bcm_ptp_clock_info = {
++ .owner = THIS_MODULE,
++ .name = KBUILD_MODNAME,
++ .max_adj = 100000000,
++ .gettimex64 = bcm_ptp_gettimex,
++ .settime64 = bcm_ptp_settime,
++ .adjtime = bcm_ptp_adjtime,
++ .adjfine = bcm_ptp_adjfine,
++ .enable = bcm_ptp_enable,
++ .verify = bcm_ptp_verify,
++ .do_aux_work = bcm_ptp_do_aux_work,
++ .n_pins = 1,
++ .n_per_out = 1,
++ .n_ext_ts = 1,
++};
++
++static void bcm_ptp_txtstamp(struct mii_timestamper *mii_ts,
++ struct sk_buff *skb, int type)
++{
++ struct bcm_ptp_private *priv = mii2priv(mii_ts);
++ struct ptp_header *hdr;
++ bool discard = false;
++ int msgtype;
++
++ hdr = ptp_parse_header(skb, type);
++ if (!hdr)
++ goto out;
++ msgtype = ptp_get_msgtype(hdr, type);
++
++ switch (priv->tx_type) {
++ case HWTSTAMP_TX_ONESTEP_P2P:
++ if (msgtype == PTP_MSGTYPE_PDELAY_RESP)
++ discard = true;
++ fallthrough;
++ case HWTSTAMP_TX_ONESTEP_SYNC:
++ if (msgtype == PTP_MSGTYPE_SYNC)
++ discard = true;
++ fallthrough;
++ case HWTSTAMP_TX_ON:
++ BCM_SKB_CB(skb)->timeout = jiffies + SKB_TS_TIMEOUT;
++ BCM_SKB_CB(skb)->seq_id = be16_to_cpu(hdr->sequence_id);
++ BCM_SKB_CB(skb)->msgtype = msgtype;
++ BCM_SKB_CB(skb)->discard = discard;
++ skb_shinfo(skb)->tx_flags |= SKBTX_IN_PROGRESS;
++ skb_queue_tail(&priv->tx_queue, skb);
++ ptp_schedule_worker(priv->ptp_clock, 0);
++ return;
++ default:
++ break;
++ }
++
++out:
++ kfree_skb(skb);
++}
++
++static int bcm_ptp_hwtstamp(struct mii_timestamper *mii_ts,
++ struct ifreq *ifr)
++{
++ struct bcm_ptp_private *priv = mii2priv(mii_ts);
++ struct hwtstamp_config cfg;
++ u16 mode, ctrl;
++
++ if (copy_from_user(&cfg, ifr->ifr_data, sizeof(cfg)))
++ return -EFAULT;
++
++ switch (cfg.rx_filter) {
++ case HWTSTAMP_FILTER_NONE:
++ priv->hwts_rx = false;
++ break;
++ case HWTSTAMP_FILTER_PTP_V2_L4_EVENT:
++ case HWTSTAMP_FILTER_PTP_V2_L4_SYNC:
++ case HWTSTAMP_FILTER_PTP_V2_L4_DELAY_REQ:
++ case HWTSTAMP_FILTER_PTP_V2_L2_EVENT:
++ case HWTSTAMP_FILTER_PTP_V2_L2_SYNC:
++ case HWTSTAMP_FILTER_PTP_V2_L2_DELAY_REQ:
++ case HWTSTAMP_FILTER_PTP_V2_EVENT:
++ case HWTSTAMP_FILTER_PTP_V2_SYNC:
++ case HWTSTAMP_FILTER_PTP_V2_DELAY_REQ:
++ cfg.rx_filter = HWTSTAMP_FILTER_PTP_V2_EVENT;
++ priv->hwts_rx = true;
++ break;
++ default:
++ return -ERANGE;
++ }
++
++ priv->tx_type = cfg.tx_type;
++
++ ctrl = priv->hwts_rx ? SLICE_RX_EN : 0;
++ ctrl |= priv->tx_type != HWTSTAMP_TX_OFF ? SLICE_TX_EN : 0;
++
++ mode = TX_MODE_SEL(PORT, SYNC, REPLACE_TS) |
++ TX_MODE_SEL(PORT, DELAY_REQ, REPLACE_TS) |
++ TX_MODE_SEL(PORT, PDELAY_REQ, REPLACE_TS) |
++ TX_MODE_SEL(PORT, PDELAY_RESP, REPLACE_TS);
++
++ bcm_phy_write_exp(priv->phydev, TX_EVENT_MODE, mode);
++
++ mode = RX_MODE_SEL(PORT, SYNC, INSERT_TS_64) |
++ RX_MODE_SEL(PORT, DELAY_REQ, INSERT_TS_64) |
++ RX_MODE_SEL(PORT, PDELAY_REQ, INSERT_TS_64) |
++ RX_MODE_SEL(PORT, PDELAY_RESP, INSERT_TS_64);
++
++ bcm_phy_write_exp(priv->phydev, RX_EVENT_MODE, mode);
++
++ bcm_phy_write_exp(priv->phydev, SLICE_CTRL, ctrl);
++
++ if (ctrl & SLICE_TX_EN)
++ bcm_phy_write_exp(priv->phydev, TX_TS_CAPTURE, TX_TS_CAP_EN);
++ else
++ ptp_cancel_worker_sync(priv->ptp_clock);
++
++ /* purge existing data */
++ skb_queue_purge(&priv->tx_queue);
++
++ return copy_to_user(ifr->ifr_data, &cfg, sizeof(cfg)) ? -EFAULT : 0;
++}
++
++static int bcm_ptp_ts_info(struct mii_timestamper *mii_ts,
++ struct ethtool_ts_info *ts_info)
++{
++ struct bcm_ptp_private *priv = mii2priv(mii_ts);
++
++ ts_info->phc_index = ptp_clock_index(priv->ptp_clock);
++ ts_info->so_timestamping =
++ SOF_TIMESTAMPING_TX_HARDWARE |
++ SOF_TIMESTAMPING_RX_HARDWARE |
++ SOF_TIMESTAMPING_RAW_HARDWARE;
++ ts_info->tx_types =
++ BIT(HWTSTAMP_TX_ON) |
++ BIT(HWTSTAMP_TX_OFF) |
++ BIT(HWTSTAMP_TX_ONESTEP_SYNC) |
++ BIT(HWTSTAMP_TX_ONESTEP_P2P);
++ ts_info->rx_filters =
++ BIT(HWTSTAMP_FILTER_NONE) |
++ BIT(HWTSTAMP_FILTER_PTP_V2_EVENT);
++
++ return 0;
++}
++
++void bcm_ptp_stop(struct bcm_ptp_private *priv)
++{
++ ptp_cancel_worker_sync(priv->ptp_clock);
++ bcm_ptp_cancel_func(priv);
++}
++EXPORT_SYMBOL_GPL(bcm_ptp_stop);
++
++void bcm_ptp_config_init(struct phy_device *phydev)
++{
++ /* init network sync engine */
++ bcm_phy_write_exp(phydev, NSE_CTRL, NSE_GMODE_EN | NSE_INIT);
++
++ /* enable time sync (TX/RX SOP capture) */
++ bcm_phy_write_exp(phydev, TIME_SYNC, TIME_SYNC_EN);
++
++ /* use sec.nsec heartbeat capture */
++ bcm_phy_write_exp(phydev, DPLL_SELECT, DPLL_HB_MODE2);
++
++ /* use 64 bit timecode for TX */
++ bcm_phy_write_exp(phydev, TIMECODE_CTRL, TX_TIMECODE_SEL);
++
++ /* always allow FREQ_LOAD on framesync */
++ bcm_phy_write_exp(phydev, SHADOW_CTRL, FREQ_LOAD);
++
++ bcm_phy_write_exp(phydev, SYNC_IN_DIVIDER, 1);
++}
++EXPORT_SYMBOL_GPL(bcm_ptp_config_init);
++
++static void bcm_ptp_init(struct bcm_ptp_private *priv)
++{
++ priv->nse_ctrl = NSE_GMODE_EN;
++
++ mutex_init(&priv->mutex);
++ skb_queue_head_init(&priv->tx_queue);
++
++ priv->mii_ts.rxtstamp = bcm_ptp_rxtstamp;
++ priv->mii_ts.txtstamp = bcm_ptp_txtstamp;
++ priv->mii_ts.hwtstamp = bcm_ptp_hwtstamp;
++ priv->mii_ts.ts_info = bcm_ptp_ts_info;
++
++ priv->phydev->mii_ts = &priv->mii_ts;
++}
++
++struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev)
++{
++ struct bcm_ptp_private *priv;
++ struct ptp_clock *clock;
++
++ switch (BRCM_PHY_MODEL(phydev)) {
++ case PHY_ID_BCM54210E:
++ break;
++ default:
++ return NULL;
++ }
++
++ priv = devm_kzalloc(&phydev->mdio.dev, sizeof(*priv), GFP_KERNEL);
++ if (!priv)
++ return ERR_PTR(-ENOMEM);
++
++ priv->ptp_info = bcm_ptp_clock_info;
++
++ snprintf(priv->pin.name, sizeof(priv->pin.name), "SYNC_OUT");
++ priv->ptp_info.pin_config = &priv->pin;
++
++ clock = ptp_clock_register(&priv->ptp_info, &phydev->mdio.dev);
++ if (IS_ERR(clock))
++ return ERR_CAST(clock);
++ priv->ptp_clock = clock;
++
++ priv->phydev = phydev;
++ bcm_ptp_init(priv);
++
++ return priv;
++}
++EXPORT_SYMBOL_GPL(bcm_ptp_probe);
++
++MODULE_LICENSE("GPL");
+diff --git a/drivers/net/phy/broadcom.c b/drivers/net/phy/broadcom.c
+index e36809aa6d30..876bc45ede60 100644
+--- a/drivers/net/phy/broadcom.c
++++ b/drivers/net/phy/broadcom.c
+@@ -27,6 +27,11 @@ MODULE_DESCRIPTION("Broadcom PHY driver");
+ MODULE_AUTHOR("Maciej W. Rozycki");
+ MODULE_LICENSE("GPL");
+
++struct bcm54xx_phy_priv {
++ u64 *stats;
++ struct bcm_ptp_private *ptp;
++};
++
+ static int bcm54xx_config_clock_delay(struct phy_device *phydev)
+ {
+ int rc, val;
+@@ -313,6 +318,22 @@ static void bcm54xx_adjust_rxrefclk(struct phy_device *phydev)
+ bcm_phy_write_shadow(phydev, BCM54XX_SHD_APD, val);
+ }
+
++static void bcm54xx_ptp_stop(struct phy_device *phydev)
++{
++ struct bcm54xx_phy_priv *priv = phydev->priv;
++
++ if (priv->ptp)
++ bcm_ptp_stop(priv->ptp);
++}
++
++static void bcm54xx_ptp_config_init(struct phy_device *phydev)
++{
++ struct bcm54xx_phy_priv *priv = phydev->priv;
++
++ if (priv->ptp)
++ bcm_ptp_config_init(phydev);
++}
++
+ static int bcm54xx_config_init(struct phy_device *phydev)
+ {
+ int reg, err, val;
+@@ -390,6 +411,8 @@ static int bcm54xx_config_init(struct phy_device *phydev)
+ bcm_phy_write_exp(phydev, BCM_EXP_MULTICOLOR, val);
+ }
+
++ bcm54xx_ptp_config_init(phydev);
++
+ return 0;
+ }
+
+@@ -418,6 +441,8 @@ static int bcm54xx_suspend(struct phy_device *phydev)
+ {
+ int ret;
+
++ bcm54xx_ptp_stop(phydev);
++
+ /* We cannot use a read/modify/write here otherwise the PHY gets into
+ * a bad state where its LEDs keep flashing, thus defeating the purpose
+ * of low power mode.
+@@ -741,10 +766,6 @@ static irqreturn_t brcm_fet_handle_interrupt(struct phy_device *phydev)
+ return IRQ_HANDLED;
+ }
+
+-struct bcm54xx_phy_priv {
+- u64 *stats;
+-};
+-
+ static int bcm54xx_phy_probe(struct phy_device *phydev)
+ {
+ struct bcm54xx_phy_priv *priv;
+@@ -761,6 +782,10 @@ static int bcm54xx_phy_probe(struct phy_device *phydev)
+ if (!priv->stats)
+ return -ENOMEM;
+
++ priv->ptp = bcm_ptp_probe(phydev);
++ if (IS_ERR(priv->ptp))
++ return PTR_ERR(priv->ptp);
++
+ return 0;
+ }
+
+diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
+index 2e68f50bc7ae..00e1d5bc83a5 100644
+--- a/drivers/pci/quirks.c
++++ b/drivers/pci/quirks.c
+@@ -4285,6 +4285,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
+ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
+ quirk_bridge_cavm_thrx2_pcie_root);
+
++/*
++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller
++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
++ * using BAR 4's resources which are populated correctly and NOT
++ * actually used by the AHCI controller.
++ */
++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev)
++{
++ struct resource *r = &dev->resource[4];
++
++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0))
++ return;
++
++ /* Set BAR5 resource to BAR4 */
++ dev->resource[5] = *r;
++
++ /* Update BAR5 in pci config space */
++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start);
++
++ /* Clear BAR4's resource */
++ memset(r, 0, sizeof(*r));
++}
++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars);
++
+ /*
+ * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
+ * class code. Fix it.
+diff --git a/drivers/soc/bcm/bcm2835-power.c b/drivers/soc/bcm/bcm2835-power.c
+index 1e0041ec8132..5bcd047768b6 100644
+--- a/drivers/soc/bcm/bcm2835-power.c
++++ b/drivers/soc/bcm/bcm2835-power.c
+@@ -126,8 +126,7 @@
+
+ #define ASB_AXI_BRDG_ID 0x20
+
+-#define ASB_READ(reg) readl(power->asb + (reg))
+-#define ASB_WRITE(reg, val) writel(PM_PASSWORD | (val), power->asb + (reg))
++#define BCM2835_BRDG_ID 0x62726467
+
+ struct bcm2835_power_domain {
+ struct generic_pm_domain base;
+@@ -142,24 +141,41 @@ struct bcm2835_power {
+ void __iomem *base;
+ /* AXI Async bridge registers. */
+ void __iomem *asb;
++ /* RPiVid bridge registers. */
++ void __iomem *rpivid_asb;
+
+ struct genpd_onecell_data pd_xlate;
+ struct bcm2835_power_domain domains[BCM2835_POWER_DOMAIN_COUNT];
+ struct reset_controller_dev reset;
+ };
+
+-static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg)
++static int bcm2835_asb_control(struct bcm2835_power *power, u32 reg, bool enable)
+ {
++ void __iomem *base = power->asb;
+ u64 start;
++ u32 val;
+
+- if (!reg)
++ switch (reg) {
++ case 0:
+ return 0;
++ case ASB_V3D_S_CTRL:
++ case ASB_V3D_M_CTRL:
++ if (power->rpivid_asb)
++ base = power->rpivid_asb;
++ break;
++ }
+
+ start = ktime_get_ns();
+
+ /* Enable the module's async AXI bridges. */
+- ASB_WRITE(reg, ASB_READ(reg) & ~ASB_REQ_STOP);
+- while (ASB_READ(reg) & ASB_ACK) {
++ if (enable) {
++ val = readl(base + reg) & ~ASB_REQ_STOP;
++ } else {
++ val = readl(base + reg) | ASB_REQ_STOP;
++ }
++ writel(PM_PASSWORD | val, base + reg);
++
++ while (readl(base + reg) & ASB_ACK) {
+ cpu_relax();
+ if (ktime_get_ns() - start >= 1000)
+ return -ETIMEDOUT;
+@@ -168,30 +184,24 @@ static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg)
+ return 0;
+ }
+
+-static int bcm2835_asb_disable(struct bcm2835_power *power, u32 reg)
++static int bcm2835_asb_enable(struct bcm2835_power *power, u32 reg)
+ {
+- u64 start;
+-
+- if (!reg)
+- return 0;
+-
+- start = ktime_get_ns();
+-
+- /* Enable the module's async AXI bridges. */
+- ASB_WRITE(reg, ASB_READ(reg) | ASB_REQ_STOP);
+- while (!(ASB_READ(reg) & ASB_ACK)) {
+- cpu_relax();
+- if (ktime_get_ns() - start >= 1000)
+- return -ETIMEDOUT;
+- }
++ return bcm2835_asb_control(power, reg, true);
++}
+
+- return 0;
++static int bcm2835_asb_disable(struct bcm2835_power *power, u32 reg)
++{
++ return bcm2835_asb_control(power, reg, false);
+ }
+
+ static int bcm2835_power_power_off(struct bcm2835_power_domain *pd, u32 pm_reg)
+ {
+ struct bcm2835_power *power = pd->power;
+
++ /* We don't run this on BCM2711 */
++ if (power->rpivid_asb)
++ return 0;
++
+ /* Enable functional isolation */
+ PM_WRITE(pm_reg, PM_READ(pm_reg) & ~PM_ISFUNC);
+
+@@ -213,6 +223,10 @@ static int bcm2835_power_power_on(struct bcm2835_power_domain *pd, u32 pm_reg)
+ int inrush;
+ bool powok;
+
++ /* We don't run this on BCM2711 */
++ if (power->rpivid_asb)
++ return 0;
++
+ /* If it was already powered on by the fw, leave it that way. */
+ if (PM_READ(pm_reg) & PM_POWUP)
+ return 0;
+@@ -626,13 +640,23 @@ static int bcm2835_power_probe(struct platform_device *pdev)
+ power->dev = dev;
+ power->base = pm->base;
+ power->asb = pm->asb;
++ power->rpivid_asb = pm->rpivid_asb;
+
+- id = ASB_READ(ASB_AXI_BRDG_ID);
+- if (id != 0x62726467 /* "BRDG" */) {
++ id = readl(power->asb + ASB_AXI_BRDG_ID);
++ if (id != BCM2835_BRDG_ID /* "BRDG" */) {
+ dev_err(dev, "ASB register ID returned 0x%08x\n", id);
+ return -ENODEV;
+ }
+
++ if (power->rpivid_asb) {
++ id = readl(power->rpivid_asb + ASB_AXI_BRDG_ID);
++ if (id != BCM2835_BRDG_ID /* "BRDG" */) {
++ dev_err(dev, "RPiVid ASB register ID returned 0x%08x\n",
++ id);
++ return -ENODEV;
++ }
++ }
++
+ power->pd_xlate.domains = devm_kcalloc(dev,
+ ARRAY_SIZE(power_domain_names),
+ sizeof(*power->pd_xlate.domains),
+diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
+index 68e9121c1878..ccd7566adb4b 100644
+--- a/drivers/usb/core/hub.c
++++ b/drivers/usb/core/hub.c
+@@ -5686,6 +5686,13 @@ static void hub_event(struct work_struct *work)
+ (u16) hub->change_bits[0],
+ (u16) hub->event_bits[0]);
+
++ /* Don't disconnect USB-SATA on TrimSlice */
++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
++ (hub->event_bits[0] == 0x2))
++ hub->event_bits[0] = 0;
++ }
++
+ /* Lock the device, then check to see if we were
+ * disconnected while waiting for the lock to succeed. */
+ usb_lock_device(hdev);
+diff --git a/include/linux/efi.h b/include/linux/efi.h
+index 7d9b0bb47eb3..221776a5377a 100644
+--- a/include/linux/efi.h
++++ b/include/linux/efi.h
+@@ -43,6 +43,8 @@
+ #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
+ #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
+
++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
++
+ typedef unsigned long efi_status_t;
+ typedef u8 efi_bool_t;
+ typedef u16 efi_char16_t; /* UNICODE character */
+@@ -849,6 +851,14 @@ extern int __init efi_setup_pcdp_console(char *);
+ #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
+ #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
+ #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */
++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */
++
++enum efi_secureboot_mode {
++ efi_secureboot_mode_unset,
++ efi_secureboot_mode_unknown,
++ efi_secureboot_mode_disabled,
++ efi_secureboot_mode_enabled,
++};
+
+ #ifdef CONFIG_EFI
+ /*
+@@ -860,6 +870,8 @@ static inline bool efi_enabled(int feature)
+ }
+ extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
+
++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
++
+ bool __pure __efi_soft_reserve_enabled(void);
+
+ static inline bool __pure efi_soft_reserve_enabled(void)
+@@ -880,6 +892,8 @@ static inline bool efi_enabled(int feature)
+ static inline void
+ efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {}
+
++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
++
+ static inline bool efi_soft_reserve_enabled(void)
+ {
+ return false;
+@@ -892,6 +906,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
+ #endif
+
+ extern int efi_status_to_err(efi_status_t status);
++extern const char *efi_status_to_str(efi_status_t status);
+
+ /*
+ * Variable Attributes
+@@ -1144,13 +1159,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
+ extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
+ extern unsigned long efi_call_virt_save_flags(void);
+
+-enum efi_secureboot_mode {
+- efi_secureboot_mode_unset,
+- efi_secureboot_mode_unknown,
+- efi_secureboot_mode_disabled,
+- efi_secureboot_mode_enabled,
+-};
+-
+ static inline
+ enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
+ {
+diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
+index eafa1d2489fd..8a7165ea78d5 100644
+--- a/include/linux/lsm_hook_defs.h
++++ b/include/linux/lsm_hook_defs.h
+@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
+ #endif /* CONFIG_BPF_SYSCALL */
+
+ LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
++
+
+ #ifdef CONFIG_PERF_EVENTS
+ LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
+diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
+index 91c8146649f5..42a73934404e 100644
+--- a/include/linux/lsm_hooks.h
++++ b/include/linux/lsm_hooks.h
+@@ -1550,6 +1550,12 @@
+ *
+ * @what: kernel feature being accessed
+ *
++ * @lock_kernel_down
++ * Put the kernel into lock-down mode.
++ *
++ * @where: Where the lock-down is originating from (e.g. command line option)
++ * @level: The lock-down level (can only increase)
++ *
+ * Security hooks for perf events
+ *
+ * @perf_event_open:
+diff --git a/include/linux/mfd/bcm2835-pm.h b/include/linux/mfd/bcm2835-pm.h
+index ed37dc40e82a..f70a810c55f7 100644
+--- a/include/linux/mfd/bcm2835-pm.h
++++ b/include/linux/mfd/bcm2835-pm.h
+@@ -9,6 +9,7 @@ struct bcm2835_pm {
+ struct device *dev;
+ void __iomem *base;
+ void __iomem *asb;
++ void __iomem *rpivid_asb;
+ };
+
+ #endif /* BCM2835_MFD_PM_H */
+diff --git a/include/linux/rmi.h b/include/linux/rmi.h
+index ab7eea01ab42..fff7c5f737fc 100644
+--- a/include/linux/rmi.h
++++ b/include/linux/rmi.h
+@@ -364,6 +364,7 @@ struct rmi_driver_data {
+
+ struct rmi4_attn_data attn_data;
+ DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
++ struct work_struct attn_work;
+ };
+
+ int rmi_register_transport_device(struct rmi_transport_dev *xport);
+diff --git a/include/linux/security.h b/include/linux/security.h
+index 7fc4e9f49f54..6f0b0b2dc73d 100644
+--- a/include/linux/security.h
++++ b/include/linux/security.h
+@@ -473,6 +473,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
+ int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
+ int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
+ int security_locked_down(enum lockdown_reason what);
++int security_lock_kernel_down(const char *where, enum lockdown_reason level);
+ #else /* CONFIG_SECURITY */
+
+ static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
+@@ -1349,6 +1350,10 @@ static inline int security_locked_down(enum lockdown_reason what)
+ {
+ return 0;
+ }
++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return 0;
++}
+ #endif /* CONFIG_SECURITY */
+
+ #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
+diff --git a/init/Kconfig b/init/Kconfig
+index c7900e8975f1..ea721c12c251 100644
+--- a/init/Kconfig
++++ b/init/Kconfig
+@@ -1678,7 +1678,7 @@ config AIO
+ this option saves about 7k.
+
+ config IO_URING
+- bool "Enable IO uring support" if EXPERT
++ bool "Enable IO uring support"
+ select IO_WQ
+ default y
+ help
+diff --git a/kernel/module/signing.c b/kernel/module/signing.c
+index a2ff4242e623..f0d2be1ee4f1 100644
+--- a/kernel/module/signing.c
++++ b/kernel/module/signing.c
+@@ -61,10 +61,17 @@ int mod_verify_sig(const void *mod, struct load_info *info)
+ modlen -= sig_len + sizeof(ms);
+ info->len = modlen;
+
+- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
+ VERIFY_USE_SECONDARY_KEYRING,
+ VERIFYING_MODULE_SIGNATURE,
+ NULL, NULL);
++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
++ VERIFY_USE_PLATFORM_KEYRING,
++ VERIFYING_MODULE_SIGNATURE,
++ NULL, NULL);
++ }
++ return ret;
+ }
+
+ int module_sig_check(struct load_info *info, int flags)
+diff --git a/net/bluetooth/hci_event.c b/net/bluetooth/hci_event.c
+index 7cb956d3abb2..12df96177187 100644
+--- a/net/bluetooth/hci_event.c
++++ b/net/bluetooth/hci_event.c
+@@ -3997,6 +3997,26 @@ static void hci_cmd_complete_evt(struct hci_dev *hdev, void *data,
+ break;
+ }
+ }
++ if (i == ARRAY_SIZE(hci_cc_table)) {
++ /* Unknown opcode, assume byte 0 contains the status, so
++ * that e.g. __hci_cmd_sync() properly returns errors
++ * for vendor specific commands send by HCI drivers.
++ *
++ * Note that the specification does not specify that
++ * byte 0 is the status:
++ *
++ * BLUETOOTH CORE SPECIFICATION Version 5.3 | Vol 4, Part E
++ * page 2189:
++ *
++ * Return_Parameters:
++ * Size: Depends on command
++ *
++ * For now using byte 0 seems to work fine, but in the future
++ * this may need to be updated so that drivers using vendor
++ * commands can specify their own completion handler.
++ */
++ *status = skb->data[0];
++ }
+
+ handle_cmd_cnt_and_timer(hdev, ev->ncmd);
+
+diff --git a/scripts/tags.sh b/scripts/tags.sh
+index 01fab3d4f90b..2ae5dfc904f9 100755
+--- a/scripts/tags.sh
++++ b/scripts/tags.sh
+@@ -16,6 +16,8 @@ fi
+ ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )"
+ # tags and cscope files should also ignore MODVERSION *.mod.c files
+ ignore="$ignore ( -name *.mod.c ) -prune -o"
++# RHEL tags and cscope should also ignore redhat/rpm
++ignore="$ignore ( -path redhat/rpm ) -prune -o"
+
+ # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope}
+ # to force full paths for a non-O= build
+diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
+index 093894a640dc..1c43a9462b4b 100644
+--- a/security/integrity/platform_certs/load_uefi.c
++++ b/security/integrity/platform_certs/load_uefi.c
+@@ -73,7 +73,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
+ return NULL;
+
+ if (*status != EFI_BUFFER_TOO_SMALL) {
+- pr_err("Couldn't get size: 0x%lx\n", *status);
++ pr_err("Couldn't get size: %s (0x%lx)\n",
++ efi_status_to_str(*status), *status);
+ return NULL;
+ }
+
+@@ -84,7 +85,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
+ *status = efi.get_variable(name, guid, NULL, &lsize, db);
+ if (*status != EFI_SUCCESS) {
+ kfree(db);
+- pr_err("Error reading db var: 0x%lx\n", *status);
++ pr_err("Error reading db var: %s (0x%lx)\n",
++ efi_status_to_str(*status), *status);
+ return NULL;
+ }
+
+diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
+index e84ddf484010..d0501353a4b9 100644
+--- a/security/lockdown/Kconfig
++++ b/security/lockdown/Kconfig
+@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
+ subsystem is fully initialised. If enabled, lockdown will
+ unconditionally be called before any other LSMs.
+
++config LOCK_DOWN_IN_EFI_SECURE_BOOT
++ bool "Lock down the kernel in EFI Secure Boot mode"
++ default n
++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
++ help
++ UEFI Secure Boot provides a mechanism for ensuring that the firmware
++ will only load signed bootloaders and kernels. Secure boot mode may
++ be determined from EFI variables provided by the system firmware if
++ not indicated by the boot parameters.
++
++ Enabling this option results in kernel lockdown being triggered if
++ EFI Secure Boot is set.
++
+ choice
+ prompt "Kernel default lockdown mode"
+ default LOCK_DOWN_KERNEL_FORCE_NONE
+diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
+index 87cbdc64d272..18555cf18da7 100644
+--- a/security/lockdown/lockdown.c
++++ b/security/lockdown/lockdown.c
+@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
+
+ static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
+ LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
+ };
+
+ static int __init lockdown_lsm_init(void)
+diff --git a/security/security.c b/security/security.c
+index 188b8f782220..dab400de2335 100644
+--- a/security/security.c
++++ b/security/security.c
+@@ -2617,6 +2617,12 @@ int security_locked_down(enum lockdown_reason what)
+ }
+ EXPORT_SYMBOL(security_locked_down);
+
++int security_lock_kernel_down(const char *where, enum lockdown_reason level)
++{
++ return call_int_hook(lock_kernel_down, 0, where, level);
++}
++EXPORT_SYMBOL(security_lock_kernel_down);
++
+ #ifdef CONFIG_PERF_EVENTS
+ int security_perf_event_open(struct perf_event_attr *attr, int type)
+ {
diff --git a/SOURCES/process_configs.sh b/SOURCES/process_configs.sh
index 987fb78..dd134a5 100755
--- a/SOURCES/process_configs.sh
+++ b/SOURCES/process_configs.sh
@@ -269,7 +269,6 @@ function process_config()
then
echo "Found misconfigured config items in ${arch} ${variant}, please set them to an appropriate value" >> .errors"${count}"
cat .warnings"${count}" >> .errors"${count}"
- rm .warnings"${count}"
fi
rm .warnings"${count}"
diff --git a/SOURCES/rpminspect.yaml b/SOURCES/rpminspect.yaml
index b489307..0968d7c 100644
--- a/SOURCES/rpminspect.yaml
+++ b/SOURCES/rpminspect.yaml
@@ -23,4 +23,4 @@ emptyrpm:
patches:
ignore_list:
- linux-kernel-test.patch
- - patch-5.18-redhat.patch
+ - patch-5.19-redhat.patch
diff --git a/SOURCES/steam-deck.patch b/SOURCES/steam-deck.patch
index fe134de..78f5055 100644
--- a/SOURCES/steam-deck.patch
+++ b/SOURCES/steam-deck.patch
@@ -2,9 +2,9 @@ diff --git a/drivers/platform/x86/Kconfig b/drivers/platform/x86/Kconfig
index 53abd553b842..5c42b99fe26d 100644
--- a/drivers/platform/x86/Kconfig
+++ b/drivers/platform/x86/Kconfig
-@@ -1138,6 +1138,20 @@ config SIEMENS_SIMATIC_IPC
- To compile this driver as a module, choose M here: the module
- will be called simatic-ipc.
+@@ -1162,6 +1162,20 @@
+ buttons below the display. This module adds an input device
+ that delivers key events when these buttons are pressed.
+config STEAMDECK
+ tristate "Valve Steam Deck platform driver"
@@ -27,10 +27,10 @@ diff --git a/drivers/platform/x86/Makefile b/drivers/platform/x86/Makefile
index c12a9b044fd8..c3cc86b27350 100644
--- a/drivers/platform/x86/Makefile
+++ b/drivers/platform/x86/Makefile
-@@ -129,3 +129,6 @@ obj-$(CONFIG_PMC_ATOM) += pmc_atom.o
+@@ -133,3 +133,6 @@
- # Siemens Simatic Industrial PCs
- obj-$(CONFIG_SIEMENS_SIMATIC_IPC) += simatic-ipc.o
+ # Winmate
+ obj-$(CONFIG_WINMATE_FM07_KEYS) += winmate-fm07-keys.o
+
+# Steam Deck
+obj-$(CONFIG_STEAMDECK) += steamdeck.o
diff --git a/SOURCES/tkg.patch b/SOURCES/tkg.patch
index 4662a18..c198a2c 100644
--- a/SOURCES/tkg.patch
+++ b/SOURCES/tkg.patch
@@ -41,16 +41,20 @@ diff --git a/kernel/sched/core.c b/kernel/sched/core.c
index f788cd61df21..2bfbb4213707 100644
--- a/kernel/sched/core.c
+++ b/kernel/sched/core.c
-@@ -77,7 +77,7 @@
+@@ -59,7 +59,7 @@ const_debug unsigned int sysctl_sched_features =
#ifdef CONFIG_PREEMPT_RT
const_debug unsigned int sysctl_sched_nr_migrate = 8;
#else
-const_debug unsigned int sysctl_sched_nr_migrate = 32;
+const_debug unsigned int sysctl_sched_nr_migrate = 128;
#endif
-
- /*
-@@ -370,9 +370,9 @@
+
+ __read_mostly int scheduler_running;
+diff --git a/kernel/sched/rt.c b/kernel/sched/rt.c
+index f788cd61df21..2bfbb4213707 100644
+--- a/kernel/sched/rt.c
++++ b/kernel/sched/rt.c
+@@ -15,9 +15,9 @@ __read_mostly int scheduler_running;
/*
* part of the period that we allow rt tasks to run in us.
@@ -60,8 +64,8 @@ index f788cd61df21..2bfbb4213707 100644
-int sysctl_sched_rt_runtime = 950000;
+int sysctl_sched_rt_runtime = 980000;
-
- /*
+ #ifdef CONFIG_SYSCTL
+ static int sysctl_sched_rr_timeslice = (MSEC_PER_SEC / HZ) * RR_TIMESLICE;
--
2.28.0
@@ -138,7 +142,7 @@ index 6b3b59cc51d6..2a0072192c3d 100644
/*
* The initial- and re-scaling of tunables is configurable
-@@ -61,8 +61,13 @@
+@@ -58,21 +63,34 @@ enum sched_tunable_scaling sysctl_sched_tunable_scaling = SCHED_TUNABLESCALING_L
*
* (default: 0.75 msec * (1 + ilog(ncpus)), units: nanoseconds)
*/
@@ -152,7 +156,16 @@ index 6b3b59cc51d6..2a0072192c3d 100644
/*
* Minimal preemption granularity for CPU-bound SCHED_IDLE tasks.
-@@ -75,7 +80,11 @@
+ * Applies only when SCHED_IDLE tasks compete with normal tasks.
+ *
+ * (default: 0.75 msec)
+ */
++#ifdef CONFIG_ZENIFY
++unsigned int sysctl_sched_idle_min_granularity = 300000ULL;
++#else
+ unsigned int sysctl_sched_idle_min_granularity = 750000ULL;
++#endif
+
/*
* This value is kept at sysctl_sched_latency/sysctl_sched_min_granularity
*/
@@ -164,20 +177,19 @@ index 6b3b59cc51d6..2a0072192c3d 100644
/*
* After fork, child runs first. If set to 0 (default) then
-
@@ -128,8 +149,12 @@ int __weak arch_asym_cpu_priority(int cpu)
*
* (default: 5 msec, units: microseconds)
*/
+#ifdef CONFIG_ZENIFY
-+unsigned int sysctl_sched_cfs_bandwidth_slice = 3000UL;
++static unsigned int sysctl_sched_cfs_bandwidth_slice = 3000UL;
+#else
- unsigned int sysctl_sched_cfs_bandwidth_slice = 5000UL;
+ static unsigned int sysctl_sched_cfs_bandwidth_slice = 5000UL;
#endif
+#endif
- static inline void update_load_add(struct load_weight *lw, unsigned long inc)
- {
+ #ifdef CONFIG_SYSCTL
+ static struct ctl_table sched_fair_sysctls[] = {
diff --git a/mm/page-writeback.c b/mm/page-writeback.c
index 28b3e7a67565..01a1aef2b9b1 100644
--- a/mm/page-writeback.c
@@ -187,9 +199,9 @@ index 28b3e7a67565..01a1aef2b9b1 100644
* Start background writeback (via writeback threads) at this percentage
*/
+#ifdef CONFIG_ZENIFY
-+int dirty_background_ratio = 20;
++static int dirty_background_ratio = 20;
+#else
- int dirty_background_ratio = 10;
+ static int dirty_background_ratio = 10;
+#endif
/*
@@ -199,9 +211,9 @@ index 28b3e7a67565..01a1aef2b9b1 100644
* The generator of dirty data starts writeback at this percentage
*/
+#ifdef CONFIG_ZENIFY
-+int vm_dirty_ratio = 50;
++static int vm_dirty_ratio = 50;
+#else
- int vm_dirty_ratio = 20;
+ static int vm_dirty_ratio = 20;
+#endif
/*